7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:21 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 06:56:22 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x8004000000000000) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:22 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x80146087ffffffff) 06:56:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:23 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xa900000000000000) 06:56:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:23 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:24 executing program 1: kexec_load(0xf3, 0x7, &(0x7f00000027c0)=[{&(0x7f0000001480)="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", 0x1000, 0x2, 0xfffffffffffff800}, {&(0x7f0000002480)="32d882394524c7f4b2d3006565d3a6b22b0251906f403320ec0a225c2cecce44516e6dc2e6177aa1538961eba959f64ea263ada06e873bb91a131d4e7983e13047616b9cab2763ddc3ededbe52e29c498d44d0b328b2a8c4e0caa30f04ee4bcaa2b35145b1797052b062920a8b6c53a82baaab6629a7a16e635884dcbc6eff45ff5b1a570fabe6386f4c5ac099bd06037a20654bc36c82e5889ae41314276311b84272f8963fb0e0d6d6e09c9adbb0dd381add17325f1470461a7dd99e3be0ab4972a98d19cba0cd5d96f0", 0xcb, 0x0, 0xf2}, {&(0x7f0000002580)="07e9bf95fb974caa22013542615dffdc783dccdc4982ef4ade339178f895a39c09", 0x21, 0x80000001}, {&(0x7f00000025c0)="1ba6e70dd68849ead26e33bbd2a0e1c16208ebcc26ef4d5baae498d9e64e138d543b70e9195c3e28371fdaf6d516b4352321f27a135e1964bd031a2dd2048edabbc7156f5b33b1bfdfc888f0961448a79dff1d06838821409e285b134493af52b034ef959c0c82e31452d19c1afa8f888efec9f85be9bf8d21dd25fb92374d85e6126716e6f4723edcd641ffc2bfd6ed6b286d3cb60052a48ccbaa701daf21b997f973ed0b8389a753eddeda7d35a328b99d3326a10ce359df4740ace5cd8f", 0xbf, 0x6f, 0x10001}, {&(0x7f0000002680)="89", 0x1, 0x0, 0x3}, {&(0x7f00000026c0), 0x0, 0x200, 0xa900000000000000}, {&(0x7f0000002700)="6083bfeec3494066233360c9e7575dfb69f560bcf7c7b2448f8b8916ec40f2abec43db1522b2b45efccebad76e045faf4dd1b103460998eebbf8e7d4ff27953cd4a16d7f1cc08fa840401a624741f0a5233e0e66521cf5b32aa3d17534ced20c062eae68ae4d7b621826658942190dadb88bc61ba80264f1ac36b324922e989b476580b9750c60dc63e05ef051d738e9", 0x90, 0x0, 0x2}], 0x150000) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000001200)=""/215, 0xd7}, {&(0x7f0000001300)=""/143, 0x8f}], 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000001440)=0x4) openat$null(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/null\x00', 0x81, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() r8 = inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r6, r8) inotify_rm_watch(r5, r8) 06:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:24 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xc6ffffffffffffff) 06:56:24 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xd800000000000000) 06:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:24 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:24 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xd810000000000000) 06:56:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xda00000000000000) 06:56:25 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xe0ffffffffffffff) 06:56:26 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:26 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:26 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 06:56:26 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff00000000) 06:56:27 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) 06:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:27 executing program 3: kexec_load(0xf3, 0x7, &(0x7f00000027c0)=[{&(0x7f0000001480)="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", 0x1000, 0x2, 0xfffffffffffff800}, {&(0x7f0000002480)="32d882394524c7f4b2d3006565d3a6b22b0251906f403320ec0a225c2cecce44516e6dc2e6177aa1538961eba959f64ea263ada06e873bb91a131d4e7983e13047616b9cab2763ddc3ededbe52e29c498d44d0b328b2a8c4e0caa30f04ee4bcaa2b35145b1797052b062920a8b6c53a82baaab6629a7a16e635884dcbc6eff45ff5b1a570fabe6386f4c5ac099bd06037a20654bc36c82e5889ae41314276311b84272f8963fb0e0d6d6e09c9adbb0dd381add17325f1470461a7dd99e3be0ab4972a98d19cba0cd5d96f0", 0xcb, 0x0, 0xf2}, {&(0x7f0000002580)="07e9bf95fb974caa22013542615dffdc783dccdc4982ef4ade339178f895a39c09", 0x21, 0x80000001}, {&(0x7f00000025c0)="1ba6e70dd68849ead26e33bbd2a0e1c16208ebcc26ef4d5baae498d9e64e138d543b70e9195c3e28371fdaf6d516b4352321f27a135e1964bd031a2dd2048edabbc7156f5b33b1bfdfc888f0961448a79dff1d06838821409e285b134493af52b034ef959c0c82e31452d19c1afa8f888efec9f85be9bf8d21dd25fb92374d85e6126716e6f4723edcd641ffc2bfd6ed6b286d3cb60052a48ccbaa701daf21b997f973ed0b8389a753eddeda7d35a328b99d3326a10ce359df4740ace5cd8f", 0xbf, 0x6f, 0x10001}, {&(0x7f0000002680)="89", 0x1, 0x0, 0x3}, {&(0x7f00000026c0), 0x0, 0x200, 0xa900000000000000}, {&(0x7f0000002700)="6083bfeec3494066233360c9e7575dfb69f560bcf7c7b2448f8b8916ec40f2abec43db1522b2b45efccebad76e045faf4dd1b103460998eebbf8e7d4ff27953cd4a16d7f1cc08fa840401a624741f0a5233e0e66521cf5b32aa3d17534ced20c062eae68ae4d7b621826658942190dadb88bc61ba80264f1ac36b324922e989b476580b9750c60dc63e05ef051d738e9", 0x90, 0x0, 0x2}], 0x150000) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000001200)=""/215, 0xd7}, {&(0x7f0000001300)=""/143, 0x8f}], 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000001440)=0x4) openat$null(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/null\x00', 0x81, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() r8 = inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r6, r8) inotify_rm_watch(r5, r8) 06:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:27 executing program 3: kexec_load(0xf3, 0x7, &(0x7f00000027c0)=[{&(0x7f0000001480)="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", 0x1000, 0x2, 0xfffffffffffff800}, {&(0x7f0000002480)="32d882394524c7f4b2d3006565d3a6b22b0251906f403320ec0a225c2cecce44516e6dc2e6177aa1538961eba959f64ea263ada06e873bb91a131d4e7983e13047616b9cab2763ddc3ededbe52e29c498d44d0b328b2a8c4e0caa30f04ee4bcaa2b35145b1797052b062920a8b6c53a82baaab6629a7a16e635884dcbc6eff45ff5b1a570fabe6386f4c5ac099bd06037a20654bc36c82e5889ae41314276311b84272f8963fb0e0d6d6e09c9adbb0dd381add17325f1470461a7dd99e3be0ab4972a98d19cba0cd5d96f0", 0xcb, 0x0, 0xf2}, {&(0x7f0000002580)="07e9bf95fb974caa22013542615dffdc783dccdc4982ef4ade339178f895a39c09", 0x21, 0x80000001}, {&(0x7f00000025c0)="1ba6e70dd68849ead26e33bbd2a0e1c16208ebcc26ef4d5baae498d9e64e138d543b70e9195c3e28371fdaf6d516b4352321f27a135e1964bd031a2dd2048edabbc7156f5b33b1bfdfc888f0961448a79dff1d06838821409e285b134493af52b034ef959c0c82e31452d19c1afa8f888efec9f85be9bf8d21dd25fb92374d85e6126716e6f4723edcd641ffc2bfd6ed6b286d3cb60052a48ccbaa701daf21b997f973ed0b8389a753eddeda7d35a328b99d3326a10ce359df4740ace5cd8f", 0xbf, 0x6f, 0x10001}, {&(0x7f0000002680)="89", 0x1, 0x0, 0x3}, {&(0x7f00000026c0), 0x0, 0x200, 0xa900000000000000}, {&(0x7f0000002700)="6083bfeec3494066233360c9e7575dfb69f560bcf7c7b2448f8b8916ec40f2abec43db1522b2b45efccebad76e045faf4dd1b103460998eebbf8e7d4ff27953cd4a16d7f1cc08fa840401a624741f0a5233e0e66521cf5b32aa3d17534ced20c062eae68ae4d7b621826658942190dadb88bc61ba80264f1ac36b324922e989b476580b9750c60dc63e05ef051d738e9", 0x90, 0x0, 0x2}], 0x150000) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000001200)=""/215, 0xd7}, {&(0x7f0000001300)=""/143, 0x8f}], 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000001440)=0x4) openat$null(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/null\x00', 0x81, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() r8 = inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r6, r8) inotify_rm_watch(r5, r8) 06:56:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff00000000) 06:56:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0xfffffffe, 0x20000, 0x1, 0x7, 0xb4, 0x1d}, {0x3, 0x1, 0x93d, 0xffffffffffff8e72, 0x401, 0x100}], [[], [], [], []]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:28 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f0000000000) 06:56:28 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:28 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:28 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 06:56:28 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:28 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000001c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000140)=0x7843) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x202, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000004000300022059f4e50a66ee315c882a2c71ca5962ccd5b4e1a8ece8c07820457d69ef0523ecbf0f972020258a397433df02a00623d615e50a86df7866e7e300a2fd3054ea88a939c1d9ead45bb0feb15362f2be5134875f4d3c718563d1b2ba8ea04e5498e48b43bbd12df89ba95be9ecc556b52ac70927f3c0932cb0cc3194eb0a89349f17e6196581c8130a1c8af4bdb4bb4c3ea47a1684b5489f6928581d4073c8919b000000"], &(0x7f0000000140)=0xa) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:29 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff87601480) 06:56:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:29 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffa0008000) 06:56:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffc6) 06:56:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:30 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={{r1, r2/1000+30000}, {0x0, 0x2710}}, 0x100) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bind$netrom(r3, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 06:56:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:30 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffe0) 06:56:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={{r1, r2/1000+30000}, {0x0, 0x2710}}, 0x100) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bind$netrom(r3, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 06:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) 06:56:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:31 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mmap$dsp(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x2000008, 0x10, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={{r1, r2/1000+30000}, {0x0, 0x2710}}, 0x100) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bind$netrom(r3, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 06:56:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x0, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:32 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(0x0, 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f00000002c0)={0x6}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000300)={0x8, 0x4, 0xf8b, 0x204}) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000080)={0x4, 0x5, 0xf2d, 0x2, [], [], [], 0xfffffb02, 0x40000000, 0xffffffff, 0x80000000, "a88cd06973ade46e944ecbac0a5ed7ca"}) ioctl$KVM_NMI(r3, 0xae9a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:56:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:32 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(0x0, 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:56:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(0x0, 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:33 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:33 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:33 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xf1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x40080) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:56:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:33 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2f0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x7, @remote, 0x6}, {0xa, 0x4e20, 0x2, @rand_addr="d01470f87e863bc38242b3c04f925d98", 0xba2}, 0x0, [0xcf8, 0x61, 0xd214, 0x7f, 0xe6, 0x8, 0x40, 0x9]}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r3, 0x7000000}) 06:56:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:34 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$sock(r3, &(0x7f0000002b00)=[{{&(0x7f0000000080)=@l2={0x1f, 0x5, @none, 0x2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)="138090e52773ace416ac05d77ed2195cce7e8d4523793beaca9f27af914ceee91a6039a880d49e2f66ada3b9e5d8fdd3f658385c7c27c3841e592568841ab298a0fd37ab6e6a1a3865636ccedd1bc9c5ec039e8d08ff7236d59ff200d6ad1d6b3e86d100ae7508517b6c8a3a330ba75017888b5d23d7209b25419ddf2b74d8e7f23526369a7a53a6ef2cb0fa8b06fa032168b7b14d3eac", 0x97}, {&(0x7f00000002c0)="4a215e7de4485f3478fa61827ef4216257541dca59677fd3c1312296cfa772830522f334145b19cd9b31", 0x2a}], 0x2, &(0x7f0000000340)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x26d28}}], 0xc0}}, {{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0x2dab, @remote, 0x7}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000004c0)="75c2c855c1f4562bd812a0d48a1563d8fe73e0ffdfac829766bc057927becb9024b4e794253f2236c50532958f16d01cb6547f08f0aada4cb1bddf99f6d3d6549d212bd1b9b5b6bd60f974c6d554f937ec0e06a013541d8471ff546d1a519359cab0b3d32ee7fb0081e0fd084334fd34ed4938bff612e6459a90abb74b4946956dd69449ee0b7255e824323a51e6060f84b3644990f705e19e4e19b2c296d5ae23bd7c1fcfee8ed8b78399996cb6b6755463bc7bfef46b1e89cf04f8", 0xbc}, {0xfffffffffffffffd}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="45153265e5d73465c2e68c86028932dcecd3327fea4280adce9800cc498a68e4b87ec7d8297ba8d85d02ee9230916b305358064ecf16ed82f9bd7905c8f894cc4acdb4907f096a219ff60c404d2f4391f962703f6424f067442bc79a760d2574e1947c2c5ce8e1f730ac1d7589bc98803989013030f6be922135249fe270ad101cdf0122b0961add2c0434270e372d3f4fdf883ee135d4f6e0b29613c893e8dbd6d9724b3f397d21bd6fc76aa55c1a2988b4f4ba77488af9b86149b1290cbb13cdd63d395aef5ce0e14e292cad0e8f4becdab01ea5bea2cc4eda8f01f8eaf10a9531a2b1f0bf45d8b8e40fb34589d7ae6408f91e8f34472ce73002036ce22ccf1cbeb988b29992a714132acfdf91d7861e166143d2b9fdb35a6bf37f3d687f08f8c8cb03dc1f78b47ea583f77fd09c77d76047a9a1fa73e0e1814b436ad396bef036ece78051f13b7878ef2963028d5449401ce875ed2621321f54a7336b0607a1f77bb66a2791ce55d1cd27184094c4123f6b7a6f4fb5b50b2d659b65c044462e885054f38279670f83de62f7a78b57c2e6fc14736babeb1266f82a5a0ad9cb366fb586de1a250e9351b6c7996c75647a37a9ffc828edd60af257309167882dc113fd798c46418511f1e6944c781c541dbed4dacaabdf75c92152fd3b00bc5ba6d2fe30afc90205869a79d8dc5a0371dee5a96241d3bc4a007f7e165de8ea3f69ebb4fd8bc4dc0a503039047fc30aa0fb95060d81d3698d04f897826204d366ff5196d717abe02cdc3961f3b2f4b0f30aa7c4d2582da4a72c1378ddcf7f3abf93f194f422047fa3eb8dc9ceb0c567f5b2283b740c47f72dc01a7b8babf87dd36a7ba601c0aa52e807bea657316547f2dbd47665f9ead55f67559e17b280254d43da1794f5182712b8fabf962cd1f0979e35d71f6ae10573258988a65b8c73d62477767b1edd8c4ae11ea645599d9cd32da7ae19abcf8269395bec2dd4bfe056f8f76306e7a9201e832868e1ec29e8c2b7c3442e6f4bd962ba3690c804f98839331fe08571e4880b79fd49613468400c3a2e11df6584bfe3b71cae426bc436da4b5031e89bbef47ab9c8e92472771273f45ea62b4516be956b99e162113ad6d77639ce60fcddb44adc2e254590f150bf40b0703c96b9772e066b3a5adea3ff4524ac58b5929d065d8c3cc7bd66a72e9fc88d1023296a3166d3ed9136b0dd9484b36cb1ee0e9fef0c41ebea5b1c827f9beacbbf78babd5dac54fa3ee3bfb06e40bba6d75385719e5405eb4c1de74ef8fcad8a84b98f69f80994033d2a6ac38fe0cd8b1c57715b1c7deb15b2eca8e8e1bd16415fec6944febf6a36c6dab160a43dcaa85d19413d9dd73b0782046d6984f3966372d3559d5f2b4be9c3cda13170164b071737b0e9b3e9e59999886f8f514b1f303453f01cd09a727227a36b0e34777befb5effa8a9252356ee348aee029b111f450f9118995ff6c11f87b8bfba5d386f1d73272879cd086522d2edb2e8ef4954a14980bdc527d6c2f2c60464d4df7923fe11f0598befec9804316b4e115dd2bce0e9a884ee707dc0a5224a550e7988b7c8a9be8067481960df210f9bb7d9019b97932c2782df405d86d4d5ff0e87fec81a3d6239ae93ae6b6edf0d86fa378e8807830802a19cb677dc81c9d210e8bed417fa7bd0e0ce4975dd2eeefd1b842090900299e6989dd9867a05ee426bc4b38bc421f96bc2d067e108df83ff9537f12410e5703179d052cda1e348592b6c7ceaef868eb7cb017260b7ff09e92c80f4b22278219b55cd8726e3ff415e36576c296ac52317d66b1b918b7804107e2611e2a0961be7cf4ccad219bb8088f3721a874fb37a231a71827d5f2e5a573be5d97ca1f477d4be95607171a32286467c21375d0857c93e8cc7ab69061c987598825a31f46a3c47c761a77c2afdbebbb602e5cb7aa587dc8a1cfc62fc59cb7c3dbf631a8d0b2a79cdf1b7870044ad092f3cae71a761076c309222a1efe3fb0af29305dbd39909bc9f0a52010cc94d7b5c82441350acd8687a5072f3a2ec4ccc1d619fe65a811ef74e0d2289483cb84566caebbf80fc88e75cac982c2bde064c1a617f835fdddf4688200bdf44da8ad390e26ea9493c8a26ba2f079f705837d8f6352526787d1e386441b6336e9b32e72969a687999de363347ee255ae8ddf6a07cb722821697303cd0e880f268e1e545ad0a7c434b9e5c532fd3302609218c83cd851b4750d5025df301eba39316158a0965af02d0303134cff0a0a08ac179b087f347c9c0a14d2e5a3fa15afc6ffdfed577db9319d13617b1e4fec07190049ccd557e56c833ee7c35b2c741bbc0428b4acccd631a574e77233249a74c32d9c5283edf7f255263f32f394f8b644b8ca74169117cc2d24e999271e937c5aeaab4e19633dbbe59b58d64af5a53e07eab644c53a39a4daf86700bedc4388e3e49156f2527eeba87f5837aa337cf22adc9e3ae28bace5898c62e4e39eeadccbc4c26228e9f1a15bde16ed320b895952792097da5d1fa2596dec81da2ed5225bb6b707ca09b9118026813cbaf8e833f0e9942d939fa4119d2c436bae075783262346558ee18d347623b628009f165ab9bd853517b7e8333cd851983fe81db4226de24d52b8d321c868c0aa73d2f94b56e27ef721da09afa3d08ffe872f7229b04525e1c00813c5296c602c5d37fb6c801c726454150b6f9f9db06a40aa5ace62f7fa02314ec14e16641a57e3a4c7bd0b09a9cd99d0e64fcb93a2f6de6c9b054eba414cde5885820874ec4b30a349912b06a0be33e4ede343b21575d2ade1ff09842865a7dfb744cf54b668c845ec8835fd03ce0573f9efe304affa6a4c1350ed25cf2130be5f45ef461b7d46f49ba42a372154a63c4a9e79c458776025be65a61e869227b0b7a0b140abe9a4536701eaa11d71f3798aa5aa77733dc4d724b63a3cf4059d16ef71e0e3a473678d4c221e09b428b4283ac9ceacede52f901f7e8282b3ca5a4e305551653c935e6346a8e709975bf3ea5261052b9d4f8cc981871ac0ea3a794a0b6312b7ad8e7686560048149ff699943ccdaafeaf6d6f6f988d8548495ac6089a18bfb57ce088fad39c2fbb98805d217bc45139b10951edbd73d496021902167ce064ae7956f0f41c61f52e97a8ca879a22a569f00a9b2caa529164c37616294161222b8560a246c99e032248c5328e116cc9a6c6e98d52caafb5d24f87bbfd665f061247a38f52f25809a7a9e5b2588a7c6ad8df428bea60f69ed5853ac7e3e82039d2aa937d0563b6505c535bcc6155929928516ac5e7ec4af67bf80fd47255231502af1d6141c94f92d867e6814a0c68fe53d89802525a07f6d06bdd12a5c986a7e59a1fe0b8f971f7a32a8e1779e089b33df706b23395a25fae115155ad0bd28796684838650d7260beee7dda1d6b988f66135b95de198c238e6a1ed816c8b2f16116a00c75ba424b1a8d5112ae4bc6e1015dacc896bef5fa1208fb492053342d11d424dc5b391456539d33e30bb610c0e49cf086632dcca72b1067a0de4cb38f05964d3286992a7f03c9179b2188d10ed285d60afd052c95fd247a0403cc37c0d40eba9e551fc5a95f9fe968923d31e2b91916002a5841125af4783e47da82f157241fe5c57b8bfd4f83b92fa5d73be24f487d416f046d3a78c1fb2b83b624e74f8129b0a2701237fa49fd73de524837b50d09698492b67561f9a894d08ffbbf19d11f9cadf6844f283512195d44435af05cfa359f1e9f808e35424edf1aa1da6f279b6a194570436d2004dad042a65a0ac42d2f5d2b47af64b48b94b99f5c8c33e98ad8e1f02785d7b72e4702d0976fdf5646401bf44cd50ed4d79f43039d3c2da4ac101f3f960f816dfcd59b81685fca5150fe6dd243d5409e168dfe6ed8d86e630386dc6365e14711a9fbedabf7b23e62f5accb142e72b85e8f20353a48867bb30ec0ee8934e82e8d71ab8fc81d6171dd50a84bc8f46bbb6891ffd582a1d05c000a1a1c8c5d6fa9f3bf0fd86a7ffce151bf3c80280cf0c0b599d26116f95777bffab40b0d178f833df4894ce07fdbae391e8c7b4225f48781f5faea2d685a7f589c5c6bec9c6e1f47bbf12f5cfac48e5c5d09fda49559c462fd06018d8e15f593ca0f99557efbe3da01b3a461b3ca3bd9ed8346643bec4b7cf487300367b8f928257ef8acce10174b45c591228db054dbebdd32f9f707f1b4d9d40099887cf9ef36ff498dfbffff9cec518fdcc6db232456dfa5b19f4410e2b3a9d17e18feb81299c5fbd03302c3ce6823e996fe4eebca08d1906886f44b65e9b0c4a09d58d8ee6f7b670d6f38f019613d6c0c2b59d4188ba57fe47346e119c6a1fec3f53f3596b9abd1502f47f8ef5badb5f653867d5c866d47e933788011a49d5c9bf985932e9445d5ba9710b9e850cb6b3215cbdd4dcae7c9379304b3fd41f84584a143da68c7639c40fb859460fa98382c1011739568b6a4bcfef7529785f3cbb24e41f8ae3222858991d4dd7d82a2dd3d6fcd6e72e52913f69fe7bdef058569c949034b559a9ff368ac363648e0d2d9784b2cc5f291ba01af122019bfe016458cd1a781746899d3b7392f3d13ce272843f478d9f424d60de91e7a3541dbcb6c21a73602ce9e701525f4fc6425bd93fc87c823b2e531f6f1438f97b74f5311b3461322287692ead1c7fe6eab79acfc915c007caf1f2e8b7fa3e26e0dd7a8b431094848fe80389ad515e404b4edff62335723bf909695177e25257fd60f6d4a0c9ecec1f970e362c0bdca8a8a2a0d8239444e27f888db5f59f42d5f6f490895f5a3c8918eec1ea9710e1fb19235a8c1c062e623112b01033c80aca6ee3650d01ad9fc7c217dbf8542f22ca8eb01a75e5e4bbf3fa3a7eac25a827a629a775fe3b9c684e77d5936e0262b861325a2685275e994f73c59d205e2295d23b82c33db0041d2ba75524efd96ae0d3167c5a10f7340516ff3ee7e563e6900fd823a19cfb4a659ea1c9403ce2b8cd4f24436f5802d2febd30ff041d4d44112306968acfda75440b14be8642aa3bf5396e2fd14f43440f667fe1443c5e4d8cfe013854dad9619c90a5be60e78196ba3d1fafa292880f7e47b7d455fde4c7459f4e77887d0d05c45ebc23a5c80e7b127e93e3e3356d10addba8bf25283cb47a215e073ead222c6ad17066804426cc92d2d68d08674a220fdacba0a819e8de45500db58d79795b5a22bc9dad6e2535bd8959649d416c66e5069d8a7eaf77e866aacba8faef3ea57c1426e37edb08ce193345afb32bb25cf9262253840f027b9303a0067aabdd7272d7f5ff3cd7e46ddaee184b2b46bf71053465fee08f3ba95956fd8fdc97cb1c1824a0e360103dfd04dee7b04dce70d1473c85cf1cd27c4bb7482d159cc6f49662337389a80353d707748795a3b8675e27106b3dd9265d9b5df6d46c3135a7115e877ec56be278d1df80cf3e1ac75f18a92930e80bc1c5137d5d913d6b5954a383de73a0bc574f44170ce1aa51c7458a87008d104314dd46748ef38915ff69cf42d06311eed345bc9a65d8f9d708c2e33435c2634e373f64f272af51184b78dea79ec2ce29566b471f909fecabb1afeb97532b25ee2551788cbaea4f383e0a5952049eabc1aaba53900f4c6c811d838387fc9db398747a4aa41027d5381385efe51115e43e1b20e477ac26fa9396b10bd4a4eaa6106fa0ef3849d17e582df35f38c74c40f635bf5d73e7071705c17b860f135e1e9086b864a42e865caf886bd81fbe12183e1f3434ace9a3539ac4", 0x1000}, {&(0x7f0000002580)="d6f810aa0726e9aa43f64bd353bc858acf65902db3903e6f74732f7c2969ad275ec666abcec909e1b8a371db1511c4b74af37024ed799262a2a101956d2b5361b3dd77be0a9c60681ea26c7a2b3d8a969bbe1353ed4fd280e3bec4d859437936c2b2a74e4c21d1ba9c9d2dd4b0695f74d9f4224bd0cdf9a1122152e4a15bf7265e7318cb0e1eb1e66d072769b9b674495476d1eefca063f7209dce84a64eb835fbc4c4d4fe5f3575ef168b19a44aee54f8621df8bf400d1d7a9e2f3d833695cab1b1befd27fa65348462b4740cf20c2e9141971436a55d7992ae6fc0c594d966d652caf06d", 0xe5}, {&(0x7f0000002680)="3e9001064367f8", 0x7}, {&(0x7f00000026c0)="ddfa9855d297e9dd3a8862e464fe42129628409ac8384df01dfe77369665dbd634e78f7401d8c28f229192c5c2baf0cd4620685ce9956c034fc7484582d1c7422676e9cccde7c969f0404be758013d1a1042a03830db90b73ec78a048d86d43d867b11e1a4d4f0b34525e18a649a01d99739b089adc9554ff0fa806aa200b4881e89c61e00528adbb8f433c91388a4c2ffe410e34b5733508cab3944ded599ff2f701b5335bdc81858efaf433d74d664bae5cb4315f2eaa9b2cdee759189980db39719bafa9a4de9ed93db887e24175cb1543723327fcdcbb77bb661dd348d7fdb14686e19f5d4710d6523f88a5f5ab62fbd65af3117", 0xf6}, {&(0x7f00000027c0)="adca1fe7de05811475abc1ae3554ab111e8ac6eff438e98f5174e3f9e3bfbf164d0e52ca75132651b2482412755f4883b4b0830b3b5081e6a4877ead4baa41e75085f2fe890631c47cdfc6cfd19c83081143cf559530e6d3ad2f4e70fc6e261878ab2307171356582f77d5e51a7ee35203eb19ea647fe5e88da2fb8ce8cb3b8699e16614340092064ac9eff8213c84cc19642d9101c71a34ed52d000b8f5fcb6cd05f8805e7c15e6ed5da346edf934e6fad68ca692b311bd390c7cbb535f3592842c39d9d932eab7a7359dc3f8b0af820b1067ab543c405bffb8eb7596377abd9efd3afc5818", 0xe6}, {&(0x7f00000028c0)="2131c545a11faf58d6ad873ca7a54ae933195587fdfcdbc61b9742ded62ba52c5ec9a652b432668dfc8354e2a3c95612d4e0369d4cdfc4b669791be85755e14e9181007381effd9984a31c7b27d12479adae5996d713bc90a7bcb29d7ce8951d49e4f73ff91901ace45f58d4dcd121319905cd0e619e8a4c783c6a8a8c0de06c02", 0x81}, {&(0x7f0000002980)="d9a8ae7b5d10224a2aaa7e99ca400e320a9ce2ca3a827fc53ab4cd7802a4d34f77eecd195fa321050147b26fa6b38564248b4c145ee6ff5944ee911db920b7ca21e63c02b55ef9be788c5887268e7fd6a537fb70fe64127ad0", 0x59}], 0xa, &(0x7f0000002ac0)=[@mark={{0x14, 0x1, 0x24, 0x51}}], 0x18}}], 0x2, 0x4008040) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 06:56:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:56:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={0x0, 0x7000000}) 06:56:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x1ff, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x410000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fallocate(r6, 0x10, 0x0, 0x1) dup3(r7, r6, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r5}]) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) ioctl$KVM_REINJECT_CONTROL(r9, 0xae71, &(0x7f0000000300)={0x15}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000002c0)={0x6000, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x4000005) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) connect$inet(r9, &(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x26) write$binfmt_script(r12, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r12, 0x0) 06:56:35 executing program 3: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r18, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r23, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x278, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r18}, {0x154, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x8, 0x1, 0x1f, 0xfffeffff}, {0x40, 0x8, 0x4, 0x7fffffff}, {0x1, 0x8, 0x7, 0x1000}, {0xdbf, 0x6, 0x0, 0x6}, {0x5, 0x6, 0x0, 0x8}, {0x3, 0x0, 0x1, 0x1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x278}, 0x1, 0x0, 0x0, 0x20000000}, 0x48015) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = dup(r1) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000860}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x3ff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xc17}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044000}, 0x40014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1577.352986] audit: type=1804 audit(1582613795.671:137): pid=28010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir090212200/syzkaller.3Niz9U/1520/bus" dev="sda1" ino=16604 res=1 06:56:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair(0x15, 0x2, 0xff, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x21}, r3}, 0x14) 06:56:35 executing program 3: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r18, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r23, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x278, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r18}, {0x154, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x8, 0x1, 0x1f, 0xfffeffff}, {0x40, 0x8, 0x4, 0x7fffffff}, {0x1, 0x8, 0x7, 0x1000}, {0xdbf, 0x6, 0x0, 0x6}, {0x5, 0x6, 0x0, 0x8}, {0x3, 0x0, 0x1, 0x1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x278}, 0x1, 0x0, 0x0, 0x20000000}, 0x48015) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = dup(r1) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000860}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x3ff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xc17}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044000}, 0x40014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x27f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x2044810) keyctl$chown(0x4, r3, r2, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000000040)=""/198, 0xc6) 06:56:36 executing program 3: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r18, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r23, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x278, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r18}, {0x154, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x8, 0x1, 0x1f, 0xfffeffff}, {0x40, 0x8, 0x4, 0x7fffffff}, {0x1, 0x8, 0x7, 0x1000}, {0xdbf, 0x6, 0x0, 0x6}, {0x5, 0x6, 0x0, 0x8}, {0x3, 0x0, 0x1, 0x1}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x278}, 0x1, 0x0, 0x0, 0x20000000}, 0x48015) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r24) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x27f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x2044810) keyctl$chown(0x4, r3, r2, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000000040)=""/198, 0xc6) 06:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="67cb3b6c5faa8446b40041ba28c22b499f30c8615b4b89b7726d45bc9ff178caa4ab6240abbf8abaf2ba102457de40", 0x2f, 0xfff}], 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = dup(r1) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000860}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x3ff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xc17}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044000}, 0x40014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1578.470689] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 1578.474737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=28875 comm=syz-executor.5 06:56:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x27f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x2044810) keyctl$chown(0x4, r3, r2, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000000040)=""/198, 0xc6) 06:56:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:37 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) fcntl$setstatus(r0, 0x4, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0xf2, 0x4) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x272, 0xb, 0x4, 0x4000000, 0x40000000, {0x77359400}, {0xba98907ce2597feb, 0x8, 0x80, 0x3, 0x0, 0x52, "c6455570"}, 0x1000, 0x3, @userptr=0x2, 0xef5, 0x0, r2}) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000002c0)=""/217) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r7, 0x8004500f, &(0x7f0000000440)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r8, 0xc028564e, &(0x7f0000000480)={0xfa6d6faea4be143f, 0x0, [0x5, 0xee, 0x4, 0x7, 0x1, 0x2, 0x6f267b, 0x3f]}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r6, 0xae80, 0x0) 06:56:37 executing program 3: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000100)="24e1b1133e038cbcbb036caca5ab4df06253693dda70f7ba14f6070aa3ac12f1d5d896dccb5e69bd71cf80") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) getsockname$l2tp6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x20) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) getpeername$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r4}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:37 executing program 3 (fault-call:5 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/52) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x4, 0x400, 0x8, r3, 0x0, &(0x7f0000000080)={0x9909db, 0x2, [], @p_u16=&(0x7f0000000000)=0x4}}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000002c0)={{0xa, 0x2, 0x0, 0x81, 'syz1\x00', 0x7}, 0x4, 0x20, 0x200, r5, 0x6, 0xffffffff, 'syz0\x00', &(0x7f0000000440)=['/dev/kvm\x00', '\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5&\x9b~a\x9a\xf3]z\xa6\xf1q\xd6\xd5\xc0HsQ\x87\xbbq]f4\xe4f\xfa\x05Y\xc8\xd0\x92\xb8dLfd\xd45\xed\x91\x9d\x05\x02\xfb\xcaD\xbecZ\xde\xd20\x84l\v\x91\v?[:\xa9\xce\t4\xd2\x13\xfe\xd6\x14\x81\xe84\be\x9c\x88\xd3qS\x96b\x9c\v25\x1d\xb0VO\xb49>\x17yp;v\b\xcaX\xa1\'z\x01S\x15\xe6{iS\x8c\x91f\x15\x02{\xec\xa1\xf3/\xa6\xbe\f\xdb\b\x8f\xd2Z?\x972.\x98\x12\x89\x04\x05\xdb\x02\xb1\xeb&y#rW', '/dev/ivm\x00', '/dev/kvm\x00', 'akeyringlo&keyringeth0\x00'], 0xcf, [], [0x7, 0x3, 0x4, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x2, &(0x7f0000000100)={r4, 0x7000000}) 06:56:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x58, &(0x7f0000000000)=[{}]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:38 executing program 2 (fault-call:4 fault-nth:0): bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4b47, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1c}, @local, @local}, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:38 executing program 5 (fault-call:5 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4b49, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x2, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x541b, &(0x7f0000000100)={r4, 0x7000000}) 06:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000000)="b39cf81cd28fb53675296c61ec9972f6e12b4daa0b438c20e7643e94fdec5f84541f5abfc1c72f2e60", &(0x7f0000000080)=""/195, &(0x7f00000002c0)="0abda194a8207edaca8a7d0c02931709ded5b150632dfc8ce8c28290f2c16ddb94cccf4fd08155dc85b4feff8ab1dcaa986a51bf1aaf3d9e73ee1fc3754a4412ec1cdfe1accbff8c44efeb2d5589ee4fb8bf699e343aa8adf00339", &(0x7f0000000440)="c34b650fd7244dceaf873e06afeb5f694b894207a880f8bf74a8e4f2cc71974d3110a94fcea144ab26ab4ea570bff5cc1625e35c4e166bfa19ae23e376abbb5de26db05d62c53d643abf7a3c8f8a23905a56a02f8de069919292ad05c6c2448a7405242510d54835b715d056c4c4d4439aaaf2f89bd78099bff59657e897b5ef0000709b8e05749b3cba74329ec8e9c2b491c90ad6268b2e9fce71451fb06d7b26af6bc8b7ebc18b22d0d861d8d942680eed0c9b0ec6cd0cd92e9660798b246161b504e9bd144eba3237df2148c6df32487c9e22598d34896bb25db708f4f69163a0f2", 0xfff, r5, 0xb648f13cb054e4d0}, 0x38) 06:56:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4b47, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5421, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4b49, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r4, 0x2, 0x100, 0x85c}, &(0x7f0000000380)=0x10) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/96) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendmsg$RDMA_NLDEV_CMD_RES_GET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x1409, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x44840}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x3, 0x0) 06:56:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f00000000c0)={0x8001005, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5450, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x541b, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5451, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$int_in(r3, 0x2a63, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e20, @local}}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) 06:56:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5421, &(0x7f0000000100)={r4, 0x7000000}) 06:56:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5452, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) syncfs(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x283, 0x1) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000180)=0x79a9, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f00000000c0), 0x4) ioperm(0x4e9b, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$P9_RVERSION(r5, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5450, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000140)={0x2, 0x0, [0x6, 0x7, 0x100de6d7, 0x7fffffff, 0x3f, 0x1000, 0xffff, 0x9]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x628000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0x3, 0x8, 0x8, 0xf000, 0xe, "32557523f30dc8cb"}) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5460, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40049409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300090468fe0700010000000000000003000000450001070000001419001a000400000000000a00022000a4e91ee438243737d1d1", 0x39}, {&(0x7f00000001c0)="309a72e69e4340ba26ccf0290cb627f32e575acf5903cd5c7cadb994fd9ed9dea5e1c64f18c38556c0271b617dc04c3a4eabb5953322a47b5c757c2fc9a665a3c3d5426fcca4842709010dd0283b98cc2bafbc64947e9356a119860e828c23f33fc481c0f2275fa7ce56194cdc337e519e876c7742530c73558621e41639defc2fc5d96f11db5f9a8551b09dcdce4c1901151532176e46d6d70b813160b3b86ae691314536fb21d3f7a2a45d37890ee4b3aaa4ebf4ff3bfe619a8563ab", 0xbd}], 0x2) r2 = fcntl$dupfd(r1, 0x406, r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0xb52a, 0x6, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)={0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5451, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x400864c9, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5452, &(0x7f0000000100)={r4, 0x7000000}) 06:56:40 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x80000000, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086602, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0x168, 0x168, 0xd0, 0x168, 0x168, 0x228, 0x228, 0x228, 0x228, 0x228, 0x4, &(0x7f0000000080), {[{{@ip={@rand_addr=0xfffffedc, @empty, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x84, 0x1, 0x4}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x2, 0x0, 0x2, 0x7, 0x6], 0x6, 0x1}, {0x4, [0x7, 0x1, 0x7, 0x2, 0x4, 0x4], 0x4}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@rand_addr, @empty, 0xffffffff, 0xffffff00, 'vcan0\x00', 'veth1_vlan\x00', {}, {0xff}, 0xff, 0x0, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x12, "4da0"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 06:56:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x5460, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendto$l2tp(r0, &(0x7f0000000140)="35513024d27e90d2de26ab2b3bc01d1bd2d916be4578165877a08a553010840c328a7e922d95d7b5229196fe9bc5c05c09819e028cd0f6d63731d9e91d86d9510c3326d605b7b1e9b220cdfb2a874bb5fa7327bbc3e9446e10c4938bfcb2859f2fba9e3bf7848e5c09427484be80e5ec87e0494da1f3f67b18ee1c5b2bd80f58b23e55b5459f84d13e5331c3f4b8fd91af4f03b70d6c1c6bdd65d4a5832217d07f2d9912a88a78cd17864bfb32bc074add90aaa93645a82db052011141f18f2c02113bf9d833018b085eab316c0bfd45171526", 0xd3, 0x0, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x10) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40087602, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000180)) r6 = fcntl$dupfd(r4, 0x0, r4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) read$FUSE(r7, &(0x7f0000000440), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r8, 0x80047437, 0x2070e000) ioctl$TIOCPKT(r8, 0x5420, &(0x7f00000000c0)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:41 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40049409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4020940d, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x400864c9, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x80086601, &(0x7f0000000100)={r4, 0x7000000}) 06:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000140)={0x1d, "47c42e2bb61a8f332e69e8d98cc2ced566e509923ae39fc0069209bceefdbb8cbed90a05f493b1c801b235101dcbf32472a499db8ff16d0e1d1e30116fa180b81a449b0d22f30dec0cf4f1b1a0b45f0eeeced8227fe6579ca6aa5748977f9299c8f3c030f185655a32cee50537e2e501143da94314fb6f4e6f05cff7faa7338a"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x3000, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x39}}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @pic={0x0, 0x9, 0x3, 0xc3, 0x47, 0x0, 0x8, 0x9, 0x8, 0x4, 0x7, 0x40, 0x3, 0x0, 0x5, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:56:41 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0xc4422, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000001880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001840)={&(0x7f0000001780)={0x8c, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc6e}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc49}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80005) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086602, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x80087601, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40087602, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x2, 0x4, 0x18, 0x8, "f5ebea4c91071bdbd412162fed24a0a3eed3e4e7cce5bedad0991d1915834597888874923f804142ece5a857d37b6253f324d239e6be04e528ed4a9096d12ba9", "e2ae6dc19c115b7d2a3dda9cea4a3f0e25f8ffffffffd1d32a72feedae5a8088", [0x100000000000]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0045878, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4020940d, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0045878, &(0x7f0000000100)={r4, 0x7000000}) 06:56:42 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setpgid(r0, r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x20, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x84, r3, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="39008200", @ANYRES16=r4, @ANYBLOB="6ffe00000000000000000500000004000180"], 0x18}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, r4, 0x10, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x91}, 0x4000000) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r9, 0x80047437, 0x2070e000) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000840)=0x0) tgkill(r8, r10, 0x3) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./bus\x00', 0x5, 0x4, &(0x7f0000000300)=[{&(0x7f0000000180)="66c01385cdf6f2dd2b094c174a2855e54b30a46cbfb7406090a3e0a1f170f14f6afa1d7fef32f829db54b53f19d2197480a75e92a5a69d94d396e78c02cbc408789ea95ad5b2554f288ca73c3c7181f4f9c7db26df74feddbc7f15a98a6aeefde468c236c9228b13ff2e345bd63f06c6648326afec185ea6b569af7e988c26bcc4d4c05613f09522f919fa433cafee13c530c00600160cd507a2847e0e3c5945e5cd11b446bacccc432f0cd1c909af55", 0xb0, 0xfff}, {&(0x7f0000000240)="7a6606c0233c98ecd2c9883ec4842f2d781ca4b0220c86c28c1613d41d1afef5006809debb75", 0x26, 0x401}, {&(0x7f0000000440)="e0d389af0cfdc784934d2bf0627b9e22bd33526f5be0209d9c95566cf4c1a79a54f2d4c8951314c9598e93b46f7ccc38402f2f8402c0486298b8c4a58b24d4baf296a64d46870c7852bcb3f7b475f8025bcfdc12775bba635be1240ebd6458d992595713e759d3611c4704563d72ec9e7a3363d05375a05d27e812bbac17f42f8492a4118eaa3611e8172fe8e5641793544a1305fadf8e", 0x97, 0x101}, {&(0x7f0000000280), 0x0, 0xb934}], 0x100000, &(0x7f0000000500)=ANY=[@ANYBLOB='huge=always=ipvs\x00,huge=always=,uid=', @ANYRESHEX=r7, @ANYBLOB=',nr_blocks=0g,func=CREDS_BHECK,appraise,\x00']) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x102, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x406002, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x80086601, &(0x7f0000000100)={r4, 0x7000000}) [ 1584.616210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=2348 comm=syz-executor.2 06:56:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0189436, &(0x7f0000000100)={r4, 0x7000000}) 06:56:43 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x142) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xc8f, 0x18000) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x80087601, &(0x7f0000000100)={r4, 0x7000000}) 06:56:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc020660b, &(0x7f0000000100)={r4, 0x7000000}) 06:56:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = open(&(0x7f0000002340)='./file0\x00', 0x200, 0x84) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$nl_route_sched(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYRES32=r8, @ANYRESOCT], 0x3}}, 0x20000000) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x8044) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}, {{&(0x7f0000000080)=@can={0x1d, r8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="49d21148872ee8524b8ce73e60ea3e820c6f01981f8d43db006963fcbd69119fb196a0086791f1ac6fcad20b35fe8e80479251ff55f104cb3e856a", 0x3b}, {&(0x7f0000000140)='1', 0x1}, {&(0x7f00000002c0)="a08748642b6bf0dbeda311a16dc610586c55e576c4fb1881ef9e1fe74dc5e4b99be9e1df988516169b3671fd2bf71b2943e91096ccaf145a3704f84d14a7a32d5e29acff1a55681d2709c6745cd684eb2841abcdab82aba4ad8034ca9b4999a81870942c63e7c5998b9f59bab9db0fb74dd927f47bf5c719766a47017378fd20dca28153e2f113793f7f5bdbb1d20f1409f287f99848a43278ca85d85a176e779612617b0e9ed74e991616c69d99e42a153ed84d7c45021f396c", 0xba}, {&(0x7f0000000440)="1b4084558c5ebc93c114415eb14f3bc1c52d24b78eb0a0a37bbf08aa3b6b7b4aa34d52781264ebff14c62f310e322fa28c35befe52e9006c99198019529842227e01a812b8c69d27e30ba4238a597ec55a2f86d617acfcdcd7526b642bcb0d5f718c04dece9e784ce04614dc0938ac6814717109212ed99b5f149b9545c005800dbc6cb0f37ab168b26351f3e7a43fb01a194c554d40e9fd45da13cd3fa13c3df284dd34655a89ddae0615c65cb94a7ca951fcdbcf0119606c15f0efe4ceb31f9ec462a6a362", 0xc6}, {&(0x7f0000000540)="9dbf182befc14c1020caf928c1feca2ca93baeeb75d3e574cf340ef671db361ee5e43bb5dba832e4c8ea5b45a19ff7f76caa99bda82fd2ec5ddef1e9eaf635c3b7493b82bb4f8e8469d4d597f586b07e825881058480dadff8cdff44cc9e6ccb0a3cb7b5049ebd75caab4a3fe40f71c993c8365691f0a0c11ec3a7354022357e975160320be3e98a136e59d03c3a7ef0ce63e93740a3b90f2c40ce5e46944e276339aac516", 0xa5}, {&(0x7f0000000600)="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", 0x1000}], 0x6}}, {{&(0x7f0000001600)=@l2={0x1f, 0xd3, @any, 0x5, 0x1}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001680)="a21b002e24d78822ebe18423b0fd338542aed3b0f42f11ae417734958db5bdbe110e0c4465c5bb0e72432cb90df0c6c4b84ebae95341c67cbba4370fcd3c282b923beb980b9f9862bd1e401baff9dc66777df29c1ac79ad50ddcb1a32d956627758c93643d9f169f8ea5b0abbf3a0497b8a6566a14af0430043b2bbdc38d79693a4bb890bb4500f927d2d83addcf0cb41db862a18bb2a75724a8d29f21f941a4b60a0b334eec72fe6cc41b3e1c2e692aa8105e2fe0110726fa4dc58068faed86fb914b995a0ce7", 0xc7}, {&(0x7f0000001780)="5ee257d6510b03bbb4613c862bf6bb09c1c46085983e9ce2fc743e966c2ac40463a878981437aa60558e95e141e62fa3cb86cbe16e96d1187f31a7eb4f66298739511bdfd9e2aaefadcdcc46049f27b1e46c198ee705d5e51911a3b86a32e32374d28c90477d6cd5cc1448ad17094fcd7da0e8c050e0f7abb93a606348ef3cc3c96ecbdf96ca16f88cbecc805654d8c61c50e996c30c801a8bc31f7bf342595f021ad52774e4a22899d82d9d950a868c6fde10e046376d81e412a0291bca097aef59cecfa865893d3f49a194983410", 0xcf}], 0x2}}, {{&(0x7f00000018c0)=@l2={0x1f, 0xff, @any, 0x2, 0x2}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001940)="d2494addc438f1983d0ff72f1ae7c8dffa4513e8479f359b0e9be23b57c4f362984d5f665b9e80492b1e73f39888a6373b2a7d765f25c3dca9b68ba5db5d3308e98044f09b706307c8fdc28da792d9266cb6810f97e6441ddd4e52b38b0d40c8e04375befa3a5c2897efede987b20b4e1ea47f6bf15ce425494127c4fbf0c254ca73ee3717a89c273f38d77553e4bdb3ae5e603b6ab3d8741d16407ec611587e517ee731e8745d73f7a3988fa739e61626b19655a241365deacd4e1c1c05ba54ca80f3302a35ba", 0xc7}, {&(0x7f0000001a40)="cf92e685f2ae6cfe9ee9ac074eb3467ccfd6a4ff86286a385367a5d76e4189bd95f7fa3aa175d54be93af6565351bf8c4a9457d0e5bdfde22953e72c56099b9a087686595fc02c0fe9617c53dea144fc4afcc6d38d1e4a0ef417184cda6158d1285ca49110acf354935f5f8371598308ee7fa8b54009d9c6dd25ce84ce967bcaafcc4a92673f3b376db6ee07347f46", 0x8f}, {&(0x7f0000001b00)="b850a237564dc788369133099d4648403a869e8c623b505d15d309ba0aefc53ef48b6dbfb05b2baa61ac65a5", 0x2c}, {&(0x7f0000001b40)="c00298d3bec9090a5a61dcad00cfb7d1ecadfe441341443fa1229956a4fbe8f7af15972ad7aff869369812fc97c512827272512893e4f2f89bf5c9f21bc9035b3522f2ebd4656d395d630d582e618120160f535abfc3b4abb6f3fbd5cb532e3d1fb69caa3f62cb9b9c57e29a37af549d2cc111322e33a2cb3f8ecf1c6fa2a8230da0d8ea71801c5d1d95418c582370c27c5b2881f89859ad7e6b02df4d8054dc913433547231eb370fe121c6caba27a0d0c22ecf4ff694e92b9470274ea93bfa46e77316086b92", 0xc7}, {&(0x7f0000001c40)="277c3b098b2a939f76593989861531efdf9f728e3e154613802f9d7c69350f286c2d42a58081a0052de937d9c1a1acfc961c35d97ee35ec79ac2a8e92ed18bd025880f5c754fa21d36a0bc3f0ef9a5cbc5e376fd9245787e8624b1cac353d68766b734f24d9c82bd565f0b1b25b66470f43a9386b2fb0a247da04738645de9f7d9ee3c5cf1c75726e447b54854a55006ff34986739f773fbcd06091d23f015", 0x9f}, {&(0x7f0000001d00)="f2e194ad03310f1afcbd49fc8411b45692da47e44466a72859dfcaf86d80c42c063cf0c540125b2cb4f2734d87524fcf81e8f203a8024dd7eef637435986b9b525c94f2a8190ba5bbeaa8452dde650625087501e9b0b63a3a59bdfcfdf81e7c2e7daf3cf5116cd3014ea94e6bf27f5", 0x6f}, {&(0x7f0000001d80)="1102b0edfe37854972e79185cd81e36ed93adb19a09f79ab71814e5b02cd8513cddd253115dadd8b6c21012f6defa03ec7fd8b1407a39c6fc653a0109ebc04da0b419a348476dcf4acc4e8ad00442a5b2abefec820be7bfe914b8a68bb70547a3b8ed6095be2c2466b83cc377aae45834cf1f096913c51a2630fbf965c7fd8e624b1caf0f9a311be52af062db3ff04503825a4723fe1474d5cc412afc0706adbd944c29a5be6caf4278094960d4c1ba45db956968e3b0c4cd865ed3772e0f60a9825e733fe2f92222bd1b094ab7e3002090913fb5d0d", 0xd6}, {&(0x7f0000001e80)="ed37555b840954076fe11d3bfabe894621a9bf818812a5257ddfac3e91d747661e5daf9e576490fd01702a003eb13048b27b00b34e5388988e5dd96ef6cfdff7f05294641a01384a6a6e0f6e13d064e380627021cd88acb49e9f540165d0717598b57257bb99db380de5fe2b100e2e47c2f2c78cdac590049fe0108ebeff6209deb4c74c72d3687071d17ff7bd3be434a173f696fd15d5fbdb9404f393bc83e817", 0xa1}, {&(0x7f0000001f40)="af88c366aab88a583a267f73efdfe51f6cdb4e36c6cf0091b5e31fb8f87bcc112afd9695b1a32b96f1ab0aa1334c7967f462b8775c0119fa6701f0ab8bf188d0a1d2cda068ded337d57371aac15cc625af3ce8d1", 0x54}, {&(0x7f0000001fc0)="7ab478e6c77cd8b0c943e66afa7d05e001662abf93b75703c44d669e020aa0f03737b80886ca325d161363598969e387d49771a13fd49e22dba59454563d14cc56b530257ed004cbd03537468c4090abb15dec072351760c4a8ae45062ccfa296b2cbe55b6c167b3d37154d9cb50a903f7a600af41551a9d343f958cab8924b22e3ffba31407e9e8f7a4b0d792b58cde471308724a9b63814930e0aca24c8a721f7169ac6582fc76c41c11e3b2210daadfd01f29a5ea47ec52f4ed4fc0f1bfc02ef5aaedd314ff7ea12346e7", 0xcc}], 0xa, &(0x7f0000002180)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff01}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x24bc}}, @mark={{0x14, 0x1, 0x24, 0xfffff321}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x90}}], 0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) read$usbfs(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r16, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r16, 0x0) ioctl$IMCTRLREQ(r16, 0x80044945, &(0x7f0000002380)={0x4006, 0xdb20, 0x8001, 0x4}) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x34, 0x66, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4, 0xe}}}]}, 0x34}}, 0x0) r18 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0045878, &(0x7f0000000100)={r4, 0x7000000}) 06:56:43 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_aout(r0, &(0x7f0000000440)={{0x108, 0x7f, 0xa2, 0x2de, 0x38c, 0xbc, 0x48, 0x614}, "e9f660f55bede066fc7d8b3ddd0e967bfa391442b6", [[], [], [], [], [], []]}, 0x635) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000002}) 06:56:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x440340, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000080)=0x96a7002) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1585.306088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=734 sclass=netlink_route_socket pig=3278 comm=syz-executor.2 06:56:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0045878, &(0x7f0000000100)={r4, 0x7000000}) 06:56:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000003}) 06:56:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc0189436, &(0x7f0000000100)={r4, 0x7000000}) 06:56:44 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xa40, 0x88) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x400) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}, {{&(0x7f0000000140)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)="d98a6272c975e2ed99682cbd66226ece9cae0c21076cff3c796e6f4e3493322d65c1d680b2329bbd19c81cdbba00b611810e068e668be4ee275f0cb284353b04b7462be25a", 0x45}, {&(0x7f0000000340)="6e4652db64ff152c8a82c3dcb1600ff6094ad975cd36511242375063660c9ef8129f6d277249f83163e2911c0bf0a0c9045c5535498607264f2fa5348573cb913b195aca196b754e9112551c97925eec409657d57e62f0e293f44a267c0f3d402d537b3343e2e40bb8e37861b7fce7d7dad5e00773b07b8e66", 0x79}, {&(0x7f0000000440)="6b3923d212a240fe1f82f987712e8c1b06457c3c8f6a55dd5073ae7c4f4f9ce9a2e900281f0b29f18a28b7919b2833e1fb31648a1a7923a6b274a42638e7b632476e5112e31a177ec5cb08a83f358d4b9220d9bcba767296e360847f7621dd4feaf5b4bba6524960bf3be8ce38c5976d982462d89dd2307babcb747a1eacca0e74602964e60b7add5e27058eafd3eca2f2f69247b544282d049f12b981835089697eb8fad7125e535875a065d62186745dd4da908aad85cca594d26860d330267c401d8e7172065a5503ddb4", 0xcc}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="86fcf16835171188d399207ffe9b3c3142608ff7b3069b4b7cf791f65f09dabcadee9e4d1908c5aa5393cb7e647e5ff0326dd53c96665dd1b1783b81c918134b4cdc12bfdf540827236531770244fb6e46067dedc74b3f0df74e47696fba09dde31ba4ea037bdddd174943677ffbe56565b663b075848444d98258ad8dc719d491dfe4f5971b2dcef2", 0x89}, {&(0x7f00000003c0)="cf8427bd68cb18bd023501e0d9104f94ac8ef9770053b572511dc4e3a6ffc5e214452f4d118e3163", 0x28}, {&(0x7f0000001600)="2765ad56846f82a1660e5f6c2a97c72dc3755653394672aac47daa310fef157235873b1bfe2e69d66280d7dfb4855a654d3436342480590cec889fe2a0829aa434c203b6665e0f0cc0c26bdee5d0712be0fc1962c82fcbe2bec07e", 0x5b}, {&(0x7f0000001680)="76ed87614e78e9f8538a3b73bd9878ed1a8623c6db8a732119e3cc9dfda04b42c5ec6e14119a3bfcc643b415e791d15d66eb482b93e3c86e55b2782bdfd2ee23b3ce5506b2c3649dbe3e7839e1562f71cc1f5634578df5a125f093d88a228c91f5557fea35fc663e886f447daa7ce5a4d0b1d924b779fba68fcb554ba321dc916a7d3a35fc8a7b6e9ab919b1e868cc8b856ec447546525e066ceb320ad128e56b429f185610fd8263fe7b18171f5b32edbd6f8ac0ed150cb99e7a4529ef8a9d3da3839f2aa04a042c33e29f58f679decfdfb", 0xd2}], 0x8, &(0x7f0000001800)}}, {{&(0x7f0000001840)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @default]}, 0x80, &(0x7f0000001d80)=[{&(0x7f00000018c0)="47b7016588ba4d2c4301dbf2b82b286fc64f1cc8c7edec1c9a0f3d2984568cf35b2b45560b4f32c5c114bfe5c913bda4b3bcfdb4be719212f667728454909e0cef05853a5d8897ead822de345d38e1647f13beefc800924caadf38751d", 0x5d}, {&(0x7f0000001940)="343ca2ef27", 0x5}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="d8c8d80a350d189c4ec64eecfe7ce19e8177d83b9557a0a812b5b460e49d78a1b253e7124c01a1625160394313b9da18315e6300309a91a09f66738cbf6909001f2ed52f17cb9365128fbdd4dfe943b2cfc597150a3492403ac8c88ed40ca54d68e5216b38b320b07a05bc5e17e56d7884379490c500a92b7496d3d3246a80a6f4", 0x81}, {&(0x7f0000001a80)="d2eeded54b275e43b76add418bf883ca7695132338c51aebec77064f96cf0ffdb9b96f1daebb0d2ad0cea9103a5fe2c2f09d8ac5731c01345ec65f8ce75a9445a26690b28071097d9c9c239497c47e98170a00f134e9e3f2eb1fe3f01266f41239b024c788f1c3e6a6", 0x69}, {&(0x7f0000001b00)="4a13430953905f10d752912f5d2e699fb7751d1a7ef2bc9df167102a158b15623e7140c625bc30de77d8397005e2487f9b22c21b0182c5b5baadf1b02627528e89432544793849ccf63528a798c63106f8044c86b4fff0975362ca114bfde142e1765d47fb3721c8bda0845ffad07c1c3cf151290b5fb47c76362e0617445023f8e4cbc53be98c4568f40162ede33ab91ca51325fa433ade27ff11416ede83318e5cdad9ef41b22529b04c3eaa851efeee9e86da7f9f879885479d402bd42888c08c833dd990b21c2b7f0cd9c4b772fbae3308b59d28d67c7077bc44f79cef541c4ef881", 0xe4}, {&(0x7f0000001c00)="687d189a7be4dcd466a6101d4fc8944300290b902aac2927819cc767525af0b28950433ff029a8d28b9d763bb3d0a2ac28d8c43eadca6c6b92240d021175a93813a9409ad6eb2a4afb2c522ee479e2bae59de96a4c676d55cdd42cc1ce0b070700124245db88490586ebc12589c48cf63995f6c7745277ffa723400d51bbf0a2dfbf8524cbeb3a7fba0aba81935414d36f8f0b8c83dbdc6efe94152de780ab07c7", 0xa1}, {&(0x7f0000001cc0)="12a490e50277e0f717c6dd4bdda5a137151cc8fb6c177fa644c08ce4da449a8bd0ab78dea35f648bf1a482a6c5b5e7852c28ee37eec386b3900f11e0c2604dd6724cd122906de1f8bbf0fa412c21e8de23be3230f73243c3cdb647534a12434be1ae7743e46269b8ca6f2173ec90db5c51e5c11d605e29da93e5dbb87bc543f77da1b278be51abc5210bc90d61455e6e0fbed2b80cea80", 0x97}], 0x8, &(0x7f0000001e00)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="065cb884b2be36720fbee1bfaaea46ef7ad3eece81db566c4a5e6734c83efa7f2fcf90f1d629ebd2212e50992fca781a239dcd8b262625a3bb17b61c405b8b44778e9347cfb03a56019dbd2c4b81a74f85f24a47c97c9266245c092156302f694661c27424dbbe3af61e6e469c25704f10a94112ce49d0db", 0x78}], 0x1, &(0x7f0000001f00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6f6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}], 0x90}}, {{&(0x7f0000001fc0)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002040)="11f1257b492385babf32a8d2413c43a70c21479d9ddd1a06d704c00cfee5045a336c733dc363842351ca3a384ad4e99eb1bde539e1513732c731ce6740f335d75426d7d897021ef03a647d16a2e5399642196fdad11f2ea213467564f2dcfab3da327afdf95eac887f93ccfb2f9b1b99ea31b91fd331c65294a4accbc6d5e29b1bc74c7592cad4f0920f4e3bc31f52d1357c8b37d4e2a59b64a0fcc90f5b2ffb890a6a9033b215e300bbf13035e2253c3770467304baff64073f7d0a306c", 0xbe}, {&(0x7f0000002100)="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", 0xfd}, {&(0x7f0000002200)="060138492ea6d28535901639fbe5400d9a13d6655effe6575f9011329009f939da79d7b26d9c3199ae0b7411fc43a0858e467da4ec842346b874c5f5bb3e6676cbb9ffe55d4fdbee9c0be60820dd9f7ebb316db3942813b562f7d567d19ecdda6e2c087ac2acc2bded5fefc4", 0x6c}], 0x3, &(0x7f00000022c0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}], 0x5, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) mmap$perf(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r5, 0x9) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:56:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000300}) 06:56:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0xc020660b, &(0x7f0000000100)={r4, 0x7000000}) 06:56:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040), 0x1000000000000186}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:56:44 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x60, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa003, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x55, 0x0, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="b55cb49d"], &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r6, 0xffb1, 0x8}, &(0x7f0000000640)=0x8) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x8, 0x22, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0xe, 0x18, 0x8, 0x4, 0x68, "d529bcd17452ab813551d102f479e56561c57aded44516903fbd72cb5ce9b900204680cc55c408c1093162189926164ec8c5477c5a9a76792a93f3687460dae58d9eea42fcbf21271dc9b603521b615e2fca4e1415f3e156c0c4ca35557919aabd27b2315c627a5a"}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@empty, 0x5, 0x10, 0x10}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_sa2={0x2, 0x13, 0xc6, 0x0, 0x0, 0x70bd25}, @sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x5, 0x33, 0x20, 0x0, @in={0x2, 0x4e21, @broadcast}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_address={0x3, 0x6, 0x0, 0xb0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110}}, 0x800) r7 = getgid() r8 = getgid() r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r14, r13, 0x0) getsockname$netlink(r13, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r15}}, {@fowner_gt={'fowner>', r16}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r17 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r17, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r17, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r18}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r11, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r12, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r16, r18, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r19, r20, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) setresgid(r7, r8, r18) syncfs(0xffffffffffffffff) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000a0a010200000000000000000300000a08000440000000496174caffd28a9e8af0530ac2b1fde58825dbdff86c292e15bd792f60b9ecc382b6daccfd98ff6c23ec63266b7990e62c6f307be1aeac570f14aa253949a550e4ab60067e1de73f9e59a93ed7180f6cc12b2e9b2a1a31d39f50f1a229c963a9ad5a87a690cb84"], 0x1c}, 0x1, 0x0, 0x0, 0x4008440}, 0x20000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000002}) 06:56:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000003}) 06:56:44 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8d9daef06feee26e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:45 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x142cc4b3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r2}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000300}) 06:56:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:45 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x18412, 0x0, 0x0, 0x8, 0x6b}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:45 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2800, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000540)={0xc0, 0x17, 0x2, 0x1, "7d9ea86d96a35c07798604476c9dcaa165be777cc803888eb64802051961589f"}) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000200)='./bus\x00', 0x10001, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000240)="55dc17bdcbfae8ed6f631cdcdad6a4e6d91d6d8ca423b777eb0486467da295db43268d6a017cafe61c84b833266342a94b8005af8a5b27ab0cfadd3738e780878e6339a6efcdf67156803907c157929e645a30c9415db69eaa43ff90638c2cbba4fc1b305bd75f0281053228d57c28b80177010e3feb52bf2360ab41550f1a99", 0x80, 0x2}, {&(0x7f0000000300)="06a2d5bcaeb770f1fb05aa26c9676ca3a55ed71bf76acb1b1ecb842bd042b61eae422b957db27fbecce60acc88744f768be47b0d9f8cc422d991623c7f0c296945d74bfc3959f6db0ed4c1795654f6a1ebd3f3e575b66586d33eefe4cee652c4a9a8572abe42bc6dab7edc843d814e70b293e09bfa89f4", 0x77, 0x10001}, {&(0x7f0000000440)="602f04beb0798a1e91c21760548af08825b786ec2dd9fd15dca2f69f6c8b3886f9ff389c13211e0669363dbe9c7997acd5efb6e702634cfb8543f3288a90da8ac9a69cb4ddcbe94f8ed210012203345f59c4d132f76c71a6c3942b5cb49771f432c523e6dd7ca48f519e3f01c7", 0x6d, 0x81}], 0x10, &(0x7f0000000380)='\x00') 06:56:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) fsetxattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='+]posix_acl_accesstrusted\x00', 0x1a, 0x4) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x6, 0x8}, 0xc) 06:56:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7003f00}) 06:56:45 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000200)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:45 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x3, 0x10001, r1, 0x0, &(0x7f0000000140)={0x98091a, 0x1, [], @p_u32=&(0x7f00000000c0)=0x4}}) 06:56:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x3d}, 0x5, 0x2, 0x1, 0x4, 0x8, 0x40}, &(0x7f0000000140)=0x20) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:46 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x44) syncfs(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0042000000000000f10c0002001900010000000000eb0db5bb59e7f23da675e3153357546c87395c4bc432fc7fd81566f96ace9f05d2419a7cb13648cae5ef831c2c7aa496afdf7cc7480c5603a185a19a8de343ec94e9b58d6fde3a3b1d8b75ccfeebeba091441a54a2e1f02481dd41bdf3a01236050c681ecc8a59ad0bc8d85248e5b00c649821f204fe123a9a93b1c68471acdd1c998f0a802750400cc66fa170b4f34f7e576f94018b09474b60d5bc1d8ac2beeff992c9ebbe45466af0ee70e5ebc96c1db9db75c43333e50000000000"], 0x3}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x1100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="155cd098a4f4190fef314f2ec2dc658cc3a107d7109697385c601ea63716c7ec8f6a543d5363e79ca3d8aa5fca09488d1a78623a8b9b8a7fd120e3f9932dba9937fb", 0x42, 0xfffffffffffffff8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x85, 0x0, &(0x7f0000000280)={r2, r3+30000000}, &(0x7f00000002c0), 0x1) 06:56:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}], 0x10) 06:56:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:47 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:47 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:47 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0xffff, 0x3d6eb0f3146912f, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:47 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xcb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000003, 0x12, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:47 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) init_module(&(0x7f0000000280)=']loselinux\x00', 0xb, &(0x7f0000000300)='\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$fb(r1, &(0x7f0000000140)="ac91ac14211532d73750fc8c1225bc20429fd113b90298831a21bb5fc49cfd40cb57e4afba3101ef73f16deae5a7ba64d5c2efec2623d8fa7202973ce7872fafbb0bff7a1415bd58b500398cbfb7b37adee5e14ee0cfddda4c171c4d66bba5d81ba678dd8d448d37297bb693d799db654eba07261eed1ca6bd94ae0d6668e62a1da58b6876baef97c5d9a6c42757124ebbc9a7940a15f42d26b8e4812eaa9d76928ae36d14013e19b8b799c689ba8b34a4ddb9c45c829c5fe537cb4686630c750aed2c48ef0be40e10c2e91bd2", 0xcd) connect$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0x2, @any, 0x9}, 0xe) 06:56:47 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x2c, 0xff, 0x38, 0x7, 0x3, 0x3e, 0x4, 0xe6, 0x38, 0x25e, 0x0, 0xabb4, 0x20, 0x1, 0x8ba, 0x8, 0x200}, [{0x6474e551, 0xfffff800, 0x0, 0x8, 0x101, 0xb69, 0x2, 0x80000000}], "6cb914dd", [[], [], [], [], [], [], []]}, 0x75c) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:47 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1ff, 0x94044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x3, 0x0, 0x1, 0x3}) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) ioctl$TCFLSH(r0, 0x80047437, 0x2070e000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="0fbfca66ac9d08922f69f51f1364e7debad380a31e800da829564660e774f16c97dc418aae0f9155bc0c98eb58149ffbca4144d408ace20f55") creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x101}) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:47 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x800000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:47 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/145) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000180)=""/29) 06:56:48 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x401002, 0x0) 06:56:48 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x7fffffff, 0x0, 0x10001, 0x100}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x20801) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x4) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:48 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:48 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x0, 0x5, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:49 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0xa}, {0x0, [0x2e, 0x30, 0x0, 0x30, 0x0, 0x61, 0x5f, 0x2e]}}, &(0x7f00000001c0)=""/153, 0x22, 0x99, 0x1}, 0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f0000000300)='./bus\x00', 0xc6) r0 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0xffffffff, 0x4) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x3, 0x5, 0x3, 0x1f, 0x1ff, 0x800, 0x8}) [ 1590.810703] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 1590.818466] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:49 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x2070e000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000000c0)) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:49 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0x9, 0x5}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:49 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x4) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:50 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x140b, 0x400, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x44044}, 0x4000000) creat(&(0x7f00000002c0)='./bus\x00', 0x0) kexec_load(0x1000, 0x0, &(0x7f00000000c0), 0x140000) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:50 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xfffffffffffffff9, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0xffffffffffff0001}) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:50 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x6, 0x6, 0x1, 0x4, '\x00', 0x5}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x1bc, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x85}, @NL80211_ATTR_TX_RATES={0x184, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xb8, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x1f, 0x81, 0x20, 0x2, 0x7, 0xfcdc, 0x8000]}}, @NL80211_TXRATE_HT={0x2a, 0x2, "ae21c682acac887db6f821d805c8972b99597fa99ed7d0f1d4ccb14a28fea17a79d2918a1952"}, @NL80211_TXRATE_HT={0x44, 0x2, "fbf9c4b7d8dbefb259b31721da2fd9e49f7c6c9e5ea8db96e465839b54071cad3c9f0f9cd01c49f3a5034eb184b121f27befac492ae8c399d006dfa759566eb2"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x79, 0x7, 0x0, 0x7, 0x401, 0xdab6, 0xa8, 0x5]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1, 0x4, 0x6, 0x5, 0x8001]}}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, "551b3dd7bf8e25e05513288ef56f427e5b823ba5fb943b58ea0a989815e1f07480958501539543611e44cf3256"}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "c4db"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x24, 0x2, "884fb1f3ba4f8b67cd8addb75c706328c6902816eb066f016c80e3b07191b980"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xfff, 0x8d8c, 0x101, 0x7, 0x4, 0x2, 0xde6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x81, 0x29cc, 0xffff, 0x0, 0x7, 0x40]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x5, 0xffe1, 0x401, 0x0, 0x3, 0x0, 0xd1d]}}]}, @NL80211_BAND_6GHZ={0x14, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_MCAST_RATE={0x8}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:50 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000000c0)={0x8, 'lo\x00', {'tunl0\x00'}, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:51 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) sendto$unix(r1, &(0x7f0000000140)="392b955960fcd3b40081f47d8fe74cf8281c9fd5d72ba767285a86c4d5d2270f7d61760e6d0e2ae972b4ddc67181ab1dd57cff849cc192977d561d817b6145ff704bed65856eecd027682961e7e34bccfb56c5713e639ce6808538f8f8c98a7709828e81011fd0b0df8720b492fa47a8a2ff67948cd22edf7aa44c7b886c08615ab0b92b85724b654f89d7bf1bbdc6d58228eeea9cc3db97a78ae4bd05a7d3885f9cebfa54c53012c407c67c0e", 0xad, 0x20004914, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) 06:56:51 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:51 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:51 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1090c0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000340)=r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000040)=r4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140)=0xfffffeff, 0x4) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x90000, 0x0) write$binfmt_script(r7, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'wlan1'}, {0x20, 'usertrustedvboxnet0posix_acl_accessnodev'}, {0x20, '\x80wlan1'}], 0xa, "f27a1a786ebe99f14931cd92229f2b1306b49e846366e55208543d5d72d782115f03e82f3e847cf141c91d585fc4e24afe49a80654b25bd5a1ff97fa586e7668241816ecd4f63cefc2ae03aeaf116fb6aca698c4d07ebe1e86e5225c6fa2358ad0bbf97cf1eb42daa3b7dcf3b65f98822f1f5f3948a6a1eb1c8672998ea5b108bfdbaa1a3f79d0e26686239d6f3f9b29fe33f3e5ae9c21fa71407d4eea8b7497bd6075a6187d1bb8d45756cb50e00b5c4288cc37a08bb8"}, 0xf8) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r8, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r8, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f00000000c0)={r9, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000440)={r9, 0x0, 0x20}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000300)={r10, 0xf0, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in6={0xa, 0x4e20, 0x3, @rand_addr="fc9ffa99e22f31befe52108285907c81", 0x101}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0x3, @local, 0x7}, @in6={0xa, 0x4e22, 0x5, @rand_addr="017200b039f6c9899f41225ef8210a08", 0x200}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x81, @remote, 0x1}, @in6={0xa, 0x4e20, 0x80, @rand_addr="ca9e26dc2659f2d66ca7e4d401588603", 0x5}, @in6={0xa, 0x4e23, 0x100, @rand_addr="8b8c89f8e83aac87f3e0330cdd6ef7a2", 0x1}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000003c0)={r11, 0x4}, 0x8) 06:56:52 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0xb, @sliced={0x9, [0x7fff, 0xeca, 0xfff, 0x7ff, 0x8000, 0x9, 0x1, 0x1, 0x9, 0xfff, 0x7, 0x20, 0xfff9, 0xa5, 0x2, 0x2, 0x4, 0x0, 0x1, 0x1f, 0xfff, 0x3f, 0x20, 0x1, 0x80, 0x8000, 0x1, 0x5, 0x5, 0x4, 0x25aa, 0x6, 0x8, 0xfff, 0xdcea, 0x6, 0xfffd, 0xf5fc, 0x5, 0x3, 0x3ff, 0xffff, 0x200, 0xfff8, 0x1, 0xff, 0x973, 0x4], 0x2e75}}) syncfs(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000348f88)={0x5, 0x70, 0x3e2, 0x80, 0x0, 0x10, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x202000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0x8, 0x43, 0x6bbd, 0xd62}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:52 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) 06:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x1000000}]}) init_module(&(0x7f0000000000)='vmnet1\x00', 0x7, &(0x7f0000000040)='#\x00') perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:52 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000020000105000600200000000a00000000000000000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00001900003b00ff1700a53609ac4cb3cbcf000000000000000000000000151dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8de6b013e4d78344153827c35ce705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3372759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40000000000002b, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x4e23, @multicast1}, {0x6, @link_local}, 0x0, {0x2, 0x4e21, @empty}, 'veth0_vlan\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)) 06:56:52 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000140)=""/74, 0x4a, 0x1, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:53 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4060, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:53 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x10000, 0x10080) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @bcast, @netrom={'nr', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xbd7) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000300)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000140)=""/149, &(0x7f00000000c0)=0x95) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:53 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r5, &(0x7f0000000680)=ANY=[@ANYRESDEC=r6, @ANYRES16=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES32=r4, @ANYPTR64], @ANYRESOCT=r8, @ANYBLOB="418df5cdbe5e7b1890791ac5ef83bb2c1473256a9d25b36a433668bb545139ebea0a4183f62ec062be6de8baa69954bc0f3c12cb5ea9dd1261f8bf5ccacce8fba4bcea393bde2cf92b92f5bc9245b7e25c20249047e65a0b1cd196fac2aae23b3c13d72fb357e4b3116a1044cc8a6a6bf60ef9afba2d7ea0b680c4d8819dc5148445478dbb65e1da225419629d25dfa8c6e17ef79c503e17172819c108abc87656605b0bc1a15e09aab1c772732fd0fbb6a63e0477b2d7ce55fce9e8229a2ad7bc732fe9d7af64d08e9fdd254bb90c41c50c756218e5c7c407b762e371691f097f", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], @ANYBLOB="a730aafb5b8c76f7e9d7dc457f4f0e4e6e125dee073615665d274fa273fe862f00da593c787f43cb6f4b2bd11a9de02505e60a3385f462be02ac7f80f5f8a9552c36aa1b9727bf93f42f2fae03fcaedfd2bb5bfd8221c7f7e670270c281c2fb80138ef634ed568e6a3c3222f77f61b34dd88c8b6fa9e7621074ea0d65f86989a46ddff40aa3bc894c2b40c806f0d60b778dbec3fff64ed8f3b53a4b5fdeeb37afcaea60c45bb712655e7a94556bf0362accdff4c06396685557e7b322ce7fc8c6e358111e957886b02098a5cfa1ee69f0ef97352f327bb3d0744cb6d537a246ca1fa4f945eec35991e6e2d01e928a09cf8a64efa92", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=r7], @ANYRES64, @ANYRES32=r9]], 0x1e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r5, 0x40184150, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="ac548971aa7592e019363fc8a029b7ff3a66c6a49103273662543bc209dde83a8a41dd83376a9ab54e5f47a51d462c4ace34cb0ca8ebf840b8914ec03df98182d552670154a0fe973048321769f2023480043ba4b4c1c3090f148a2302c779fc6e05c2393f955e68a0a50b95d30aade690016bc5c705ef797f499c641e6714c915e622c82424eb3972be548b41799ba05dae062445d297a4a0befd6ad3c85edcefe2c85b8d78c41720b9f9101fc8e950e18df74d09682bf46f", 0xb9}) 06:56:53 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000240)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000401000000000a00022000a4e91ee438242737d1d9c45027c823f98a98dfda561b0016b25e45304ae6c99e0a41335898940f38cb", 0x58}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa3c77bc60bf61070}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x8, 0x301, 0x0, 0x0, {0x8, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040108}, 0x80) 06:56:54 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x38a}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7fff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x48031) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 1595.728151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pig=10051 comm=syz-executor.2 06:56:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000000c0)={0x0, 0x81, 0x80000001, 0x6, 0x4, 0x6, 0xfffffe01}) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xffffffff, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000348f88)={0x5, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0xfffffffffffffffe, 0xfffffffe, 0x6, 0x2}, 0x0, 0x0, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x3, 0x86, 0x0, 0x80, 0x60, 0x9, 0x6, 0x0, 0x81, 0x1d, 0x7f, 0x4, 0x14, 0x3, 0x1f, 0x4}}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000440)="19aa487bffe89d90f8f9239b2aceefd1bb46cb4e04c87e691be78c8025adf3f07c454f8254524453b49cbac45ad404e3eb5bb1f39270d100396a9f23179660375968d30d9bda364b1e43f2a70b57ac3bcda6ffb6170239258d90558ddcdd761148d361bb79e97dde054eb4ac69952b011d8bbf3af42a9bc22d07a0ce9c1be49db4c1bae708fc71d1de9b037f1753724acf0eb093fc84f483a05c82d37ed66dd17995bcd2e1e05b0a5581f3b83765685a2ce2624eb6f0c3ff43c51e05504c1b8ed614962f04b1d78befc12a133fd398b7f40b061c8f25c15db9298c6aa2e2f82dfac3a55aecbeb6a47f906ddd890b7fbe4948afcefca3ce37e18f61e6fd1927b439e567788e5b823719750faffcfb6ecca260cf31f803fbadfebd998943c38b95209e2c0e13a9b02f3902dbcdbb82d216d7d40fabf58d597b17013539bc9e2ad315a78492228020568cf3c223536721935192796f5f9d680676a47ec88f1d304725daa59ee63b50f6133a93bc9e11a063507f02ebbe4814f365a54d1b29d804ea7cf63f35431a17e856c2c8b9738d69330b2196bb7baaae5f86dd64b91a77657ffcdce9ad829a83a2c878270f532c72b50073e1f100caf403e02369afcea9daa1696e03cddb2f0c1997f1c01531eda0f952f08bf1573cfa09c855af4c8a45a251a4acf4c3b41b8ff13a140dd8cec439d5fd86a66a2a8769447973089e1d126d1ffb7dabcd7219042c6a1a31b5b0daf5fbf5e7f963c3ac70ebdaefec9abdc591bd5ee91cdef1121c73e3de01451f4dd3db73a728802e2e40c8f133299184d37e351f494589f4a4f8572c79a16933a270106bb228d4cc7180ae01133db74909e93b3d990d7957fc2e60009a40a9977feeeb8ef029aa6765a46cdd9fbbb86991021ca89f01573e029bc8901f6aa7f02dbcef462eead2a5151b5052f5e6e050d4c5c39bdf2f3195b2f5cda278846f11c6b33225fc9301afbbbf10321e0504edc93ebb89622e5bdb7ea9f95294cfd244f9aaf82d28a8f8f776f13a2037c05d30168b54ba0cd894eec80ed9a4cbd4c7a0fd8f7160553ff148a89f304dbde88bae3b95b36bba58884b8692bec56d2b4003866c99025ecc61be351848f1881f8202cb68cc108c17fd159b375fad05022c6d567d86c96406ac04b26fd59d7048a327187ace9f1901143ee5d3bf595e10b29d0391c77dce18412cc2dcdae78e609f835a57aaf6d32ab6304ea99a2411c33ab3b8d58c9b0dca067c53aa2d1e9923836c22140f89bafe3d531794de6fb96c763a3ba7daf0b74af6e4977db3c9c55826461a01d297cbc10c53c56ca74314183a4771671656144e8ecffeb96b712141148c410ed90dcb9b7a3c00b2d24bc5daa3168d2d8e3a8c4eeda3ef720e9f9fb0f9ab49e427ee6d5dec120e5f48fde9f134ea9a49977651c8543e9d2895b60985ef3e057c8c4e4902c28bcb4b67a875cc3bb821f196264cac58533f8972e22f1cf9e9de27d507062ba791ca4eaf39b19e5170a2c5bbbd9b7e6e3a0fa4ffb45d528d7110a72132bd27bac894a4aaeaaa48176761ed785445842c9ca8294c3261fd2ec40a238d45299b8a5a31ee46f41843107979564d91ef37ee63a03a848910ab810044763475b8ebbc1898c68e0c1fde43d140fe87b6b23b2d6b93e08511984af149b871c62336413f9bddefaa2c6b2f8cc8b72b6d85bfa08d7ed3746ebb81cc624330aca4b0638ea68bfe5eb906b1cbd8937b2d9cca377502dfe16d9072067d443518aad62d3be48def3fb8022e0947a02767382b56d94002022e5fb13ee4c94108af5ee476a6825d07336acb0e3b7896b5f138a289e14ab27e4bdc7d86ae79ba05f6dc7bf855a787d7fc38db07b10161f394d655feb0fe231e83056fe7fa0ece67fbf780c8952f6c3649e949cb8924f38a0181077772af6f6367c4f167d336f753fc145832accdcfb22e66efba5da201b431a426eb118b5ac07279e0cf149b46dce24566d9a8ed4c8a9a00e8898c3c19d77dca3f997b65f06f876e63fe55c3065b4b0e9da1b8c67a133e5339e4224be8f5db80ee953b776d0177b8d6388d0bb3e71f612140b076d0dc276d997f7fbb7f1b19bc48b27a690afa362b7c522a3538fba78ab757c874c81973c0dc49de7db880ddf29b8d7832c8246df282c8872f8dbb293ad0f617e593c86fd6a3c6561e10b270c6b4f9c534525bc09fdcec4f4f05d8c4ca466e245c87b3301e274361528f473384170847424b774a0bd87bb7abadaad8bbc5c35c9d11327ecb0258d82ef969b1926ed190e96d0a5fde9f52507862f8078ecf5179343b3baecf6d67340fee1844933ba5de05200e3ba1491ed7578bdfdc07ac2d17b91c250f22b3916d660be8a29e02015816275c2e9ab446dc19ae297f9ffdfdc1352d841332580e476c2a6748c362e225e462223d8b869be15010f21868c51830c6d19ff0beadef7c9d852c3d6df210779fd97117abf7aa2b00bbc3914e32019d3782a2c1c5379c316d0678f92f406992f6e05cfaf9d17594d0c771f1a416d1cfb7cea614171eedf813f844e696bf9096a463673ddd912492b962415f147617876bc050ba79a68eb728e3800561947de3263b6920c0902ec1a587a7f209b252ecd4328a304c3ae1c258d215e303119e035fa03f913009e6211a37a9c795081454eef1a1752aecdbcbe72e5431aa17b19c2cb286172c561be0ee14e5f5c08b904d65dc1d4717a8fb20394a1fb631055d2b3ad89f2a7e0aaea03cce06e022679831c54d714578653e6acfa4b0ab86166fad31999548059a2b453ebf277ca1f50eb0f49691892c46e43de30542973f53d6a38b864419d08dc18ac27a6771a4469bfec4297471ff3583e745d7398ed1e7ad668ea60a1125c38c5f37c8528696d0f9300d091fb034def4c07cc5a2f1e03951493db9455eea50abf8abfb18a508d7700767808ad5d65c10e012d57cfda7c6f1819166f77b37ccd0c3f0238b0abcb95df2ac40af29fd096fab7926659a8e972a85b5f9a07cb215c1114f13fb4fb4f9288497280f1534f6600532cda7707b8ece49a64ab14152173c2ad1bff31e78183b0d24e0e3a53e6fb76d703648690cc8d3d398dd27291f9360a6cee423db7cf462fa3d6c566b2dd7e3dd9aa67f994ef3f8829fcfac4fe5cab6b6cdc8ac3e7bd890a4e86c4765b56cce3a335604bab746d314d103d232d24b1d3bc9c2e149436c6b90bfb09667cc62fb2896ab1c0674a59fb12520580e2646119c956f56d98ccfa8e39412b93c69330af98a9e1015e879f6dd932f46ab36d0c044d16fdd0bb6f86a181bdca9040bd9cc497dd7398598194f0fe0d99735cc8188119bd566ca30a96428033427bcb3d4fd3dca681cba4b264b54d2093aa9fb729e3f72ea170ab06066e1535b0db89b9f0dd50994fa920f4490cde7fe65eca758891a67732cbce793163a0af6052be7e0cf640e51c554b3f5fc62498d00a3366c305cf51829511c5fb4a706220d73630155b879e3c826ed1bf8c19a7cfe867514f9fd14446d14a26247e6734145d73bc0969de522fa56562c74bd576f8373bbd14dbd4f194cc546489339f0ef4ae9dbcd6c5786e979134fa098a5695fda15717a0338f69c8b3f6d0cd764ff9666d07464b0e141461addeffc7cd97c2a5bbed6957849b9b21bb20bf72aea7424b873f11b0ea34913061d5f8d9bf59f60f57a92cd648fc4e549ddcc33171338554a976a4f68cde9d56438b1dd0ff2ce0d464c7f403335061ceeb38b4556595ef2b96f87ef321a0415dbf84302a9a49b99baf8084798b9d0213902697f4bf74e72d33c49b8399befe371d483d814a8a001723df7b8a4bf87995c820d11e7a9a2f9b7fdada617aa825ab2b7e946e469a0a69ebf892412a5cc74337c1f169f8fe9aa92327dd5192ccabbb4e9a370acee31248297ee78ea675dd841726f923a989d3a14c1e3723ebdf39783588d191c2c1718186a7d3c743a3ba9c4f508b19bd512bfca08ec54579ede7536d933668e7633ace64b9b2a1b7ea9ed8595b580a06445c490112ba5d0aca0be6dd2f8df0bfbed46568bbf0f56d7662b5c4989ca1d5ba535c7c2dc8df5fa3ae1ebbe836be53d34906371dd7cecfd3d40aef00759c1a405884aaf808a39bed41732d72d8123e988a49df03f48330489e22092f0ae1ac580449dc6d1d490169009a6d21cb88e2cd0e6a89fbdd1c9d57156ada17ee70118ddc7bd2511f5f66e27a453a8a85965bab2dda2b2704ce68a959a646318502838c5ae5e3a5f97f91b39c60642c0b0e3878e4e963a8b07f0819ff7789b7db9aab6e436506a77bddcf8b9222df4676bf584269dde4b2e14cf34d61ce99fb841c1234e248b7c6bd2f4ed1e03d0b1100072365210463f1ce6526ce24c8ad83c7b4c02b77883220b31c800a0a343dbc22a3df8d3c9384be278621fc5ec83b31b8c18fceb383032592b66ddc1df3eacea227087ba804a393ddfc5ec97c62059ca5acfe5d49a61d8d58e5d2d43571d9eec83333ece60472045f8d4f370efc93dce576c970e41188e0b4dec7d1790007f1f8ca4ba2576be2f93366355fbdae6730533cbc7811b7d13ef259fb2aad68e5f7f8ddad02623143d65452bfc8b1657dfeefeb2c3ac6c4c2aa1a266eba07092a865c2f4c3d17fa66781f850ca3d73c970c20ba731f9618be0f2c4a3e06411ccfb7492624ab7577347221b7c649116a43a054f14977ddd9b8cf146be528e88d4d2e59dab61c9ede415a07d78c162517fefc7b0905ce0e543c31535121c2896362d48e9697e263a10729af69825d9e115b36efdc3da33e88a1bbe213655b7484510cd38b82f1403a2ad6ecd66a18786d5465d85f782478588378d947da461cda054bf59d00391bae5fc02f00d061ac8edd31e8de879025e7172c515a574b1ddc1c11cda5359de65cdd79e622552a874da8a4a3de749efec389bbd89309e36e7986adeeb710057e58c5b8fdc23dcf259c796b94032df5870d394c89f03ff13bded846111e83b68495c8c72d5a7f0cec0038356808775086f45773b120ee0d3e445e62851377818a10148b2bb99143612b34ae375aa3f12747c843d198aa408e5bf4c946a09c7751f8f0bd9d7d153edf3ebec230ed5700f282744ac9a99b18768943fa0ab371eab771fcecb05b7b214a032b3e7f39f4eb477a4872f76ee524806d67d1e6382e9781134b92f8e550c72a1e8fd528e5b0754a07f0d8063ba85a55738e646d0bb49938dc4a41edf0160f1eba5dccf0c5c887c15dcf12ecaf1aeaa5ea4b0fd5b85bb423aaa53eb28356b603591dd4e34d63e920e9726030540e632e620c4acbac4a2ca3a26757b8375c764574163c4aed0459ab8bd62eaec09673410f7b419ec7f01409f91188d9c9374eedcfabcdccda8f67c80d868da5e52be81ce402210fa3aacebc69ed9ad9f6709bbba574b1af418b99495b4f06e516e44ebc57233d8be45d06226b1e2ca681515ba60c5ad4b472eb633c24a31ae40c371c47f9b51af17d2a6f0b58fa83cfc64d62551d9574b47dd307f365711936ee51cc4e19ba645493d57a528bfc7a3acda8068ec41dbcc33fbffc7149e25ffeee1e4954774ce9afef025f438b5208bf8241cd724470096d62c9c2fd651dada31fc29f72719eec6388a83c28c8777e7c6f0cb90c01113aec136b8a4cd566974217decb4a5455e150664eb4234bc05f36aa6c76d082d7e49a33c0b275272b40af927d79504ab01bd95b1620080b5bf53f8f3243022e3154201658160b112572d32104552b09e16962f27865b4a5876caffb1fb335b588a60f8", 0x1000, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r4, 0x80047437, 0x2070e000) ioctl$TIOCNXCL(r4, 0x540d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:54 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x200, 0x1, 0x4, 0x2000000, 0x1, {}, {0x1, 0x8, 0x2, 0x20, 0x7, 0x3, "9802b020"}, 0x1000, 0x1, @planes=&(0x7f0000000000)={0x4, 0x5cb, @userptr=0xdc, 0x1}, 0x7}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000040)=0x4000ffff) 06:56:55 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2000) getsockname$l2tp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:55 executing program 1: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) dup3(r0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x1000, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, 0x8, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 06:56:55 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000140)={0x0, 0x3, 0x7fff}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r11, r10, 0x0) getsockname$netlink(r10, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r12}}, {@fowner_gt={'fowner>', r13}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r14 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r14, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r14, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r15}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000980)=ANY=[@ANYBLOB="f00100000000000005000000000000000600000000000000030000000000000033000000000000003f0000000000000001000000073e000003000000000000000008000000000000050000000000000000020000000000000200000000000000fc0e0000000000000900000001000000080000008100000001000000", @ANYRES32=r9, @ANYRES32=0xee01, @ANYBLOB="0200000005000000000000000200000000000000c30a00000000000005000000050000007663616e000000000300000000000000010000000000000008000000000000000500000000000000000002000100000003000000000000007a190000000000000900000000000000060000000000000000100000000000000800000000000000020000000800000001000000ff070000ff070000", @ANYRES32=r13, @ANYRES32=r15, @ANYBLOB="faffffff01000080000000000200000000000000000000000000000005000000050000007663616e0000000003000000000000000300000000000000ff00000000000000ff0f000000000000df52ffff05000000020000000000000001000000000000000300000000000000d2000000000000005a0e000000000000010000000100000080000000050000003effffff0400000003000000", @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="05000000d10000000000000004040000000000000005000000ff0000007663616e000000003b98f5e88bc3a625df30cffe3d9d3853069ba76ee4910b9dc5fe34f4a4be50c4755899936b728aa466ecddc4655463545e39884a51abd2da46a122c305e0bcf5d31b9af70202c5c343d795f93930a2150725fe966b187ee31f9c90401b584529ce8d47685b501631c3fc2c120b23fbc8aa1cc4995e10f906d03392f8b18c20b4cfcdf97d10ca79b47ed52e8520f28c8087ad460058d27c"], 0x1f0) mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='fuse\x00', 0x900000, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r17}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}}) fcntl$dupfd(r3, 0x406, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) r7 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r7, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x4) 06:56:55 executing program 1: r0 = perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={r6, 0x9, 0x1, 0x9}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r7, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f00000004c0)=""/156, &(0x7f0000000300)=0x11) [ 1597.468529] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 06:56:55 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0)=0x8b, 0x4) fdatasync(r0) [ 1597.527428] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 06:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000180)=0x5, 0x4) r4 = dup(r2) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x7) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r11}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r12, 0x7000000}) 06:56:56 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc008800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000041420002abd7000fddbdf2508000100010000000800010001000000084cbc1d8f0000000800010000000000088101000000000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c890}, 0x4091) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x240480, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x0, 0x9a, 0x7, 0x3b79}) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x2000) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x7, 0x0, 0xffffffff}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x2}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$cont(0x1f, r3, 0x7, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000240)={0xba, 0x4, &(0x7f0000000140)=[0x7f, 0xffff, 0x6, 0xff], &(0x7f0000000180)=[0x3, 0x5, 0x8, 0x8], &(0x7f0000000200)=[0x8, 0x5, 0x1ff, 0x8, 0xbb, 0x800, 0x1357]}) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:56:56 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x101}, 0xf) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = dup(r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) write$vhost_msg(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000140)=""/29, 0x1d, &(0x7f0000000440)=""/4096, 0x1, 0x3}}, 0x48) 06:56:56 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000090020000f8000000f800000000000000f800000000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000f22300000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000057500000000000000d000f80000000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800c80000000000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e910e3410400000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800020000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000c5e4cbe1dc0394c45661fc2d1a5c68645ba33fb07a94459be8eae70079eb79c3dd"], 0x2f0) r2 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x80800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$kcm(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="e392cd99d77d3ea530", 0x9}, {&(0x7f0000000200)="317aae2bbff7469c1a88c8da8d45ec8271c84b2a29544ab20eca974f3217590630032706f7b315b3684450b4e6c96db8c9934e3dadc060c13b65e55ebcd16aa1038727b68c91a2cd61462a1ae252d407e6e62a05dc35793c15d71e733b876e72cfd7dfce7c47fce8200093c3a3fbd50b93f307699af381f7fed546831552a780ecd611c7338ad771d6bc1b0c5b765a134be1a931f7b4f2f8997b600dfa8d46b45d1b3b27dee6ccc3a9f41994d2d8b25e3345fbadba7365f33f2104d044c5a34ba84c97a229ff870929976478bc706a245ee3a556967b62f192d10eeaba26c8dcdb688881664699bef1675132", 0xec}, {&(0x7f0000000680)="fc7b7274bcf6010685a1262fe08785c0096cf5e7e29c80e9086e8e25144117f1a6f8588ed07883509109ce828198c49c5cda0540e758cda3e091f3ffbabea1c260af694401a6aa9e891d946b3032236b2266a00843ab7b8c45dc19feec0c92f59b0d17ee2c9c4c3da5c2854743773766cf94bea04766e7b2ac05bdf71b", 0x7d}, {&(0x7f0000000300)="a67143dff35a010da8d32de22d8a914d6151be35fb881386f93ef0", 0x1b}, {&(0x7f0000000700)="6f745b9c9e06495580bfb1ac9dc719b3a50294ac55b9fbb08f2e7398b1d3d1fc1a5c199ad5e966831133", 0x2a}, {&(0x7f0000000740)="9ef9390db53833c66cf82d2089b5c6729aa6b47c51e7aa87781ad23cdb59490e22c608", 0x23}, {&(0x7f0000000780)="86051b6953a3bd0073c308bcc73d163ea9cfd8b15a4a2c480e0baba20daf3a1308d126f5a7222cfcdcd74e0017adf4fcffe8477f535ccb53d258f08a34621afc6f55033e4017454e0e0463d2a6b2a29e26c591b83e355a4c540f6a6336f7cbd70d8c4a0339d013d84a289f4b7b35b11449beaaecd5791564c31abf2e3cef7e2716bc43ad23e3e8572d8a60d58863b9d798e0e9c99cb19ac1779d0d293281984ba99949d6a670b476ec23e2c8f6f74a17f4a0fce2bce8d4c25f234fa5f0941077", 0xc0}], 0x7, &(0x7f0000000c00)=ANY=[@ANYBLOB="80000000000000000a0100000700000088ade87bd65a95312a1bb630e59b5d3257e0cc434bb7250f596a8da465ae80fa535fe7e741f40e19482c3b2f06ecaf17888a0df6aff95cfc3ebebc4eaca5a9aeb115651a7d3c623bafa12f36131e459b567bd4d1024a0df17459e4f6b798270ed53d28a07e7bbf0d6e58037ee1690c166b0000000000880000000000000019010000010100007fda65f4eb37d1adfb9e8778df15ac99b9a209d81f1cef1df96e8e7d06af47f8ffd8f34bb3a542500cb4f4474a814840053f56b5ff7a0827d03b3f1e0a30a1466cbf8183f2e82f00452e96767fa48dbb317474f126af0cf99924bf94ddd8c7429640912cb57657cccbf5e248b5ee9bef810000000000000030000000000000000001000001000000b0b8fde4a85e482eb1db5d105b37e5301e8ed1f0f1df189d1000000000000000d80000000000000011000000008000007de3d6d10142d24da17411ff6ecf6dfe67bb28cd80411571d342706b076136b81973a95578732b211f6db899dcc405a42d655a5a4fdd7ece233ef7e8045b2ae6a34cb834084fa5cd1da6268c49434b7ac9cb8562f9dc21d98c30f84134c4fcac01f3c2dcdeb8885d0f17a2a324c1b15cad5a33af020dfdd9d55e5f0d7efb7eff3d77a27c9c27d9b75b10ac374cdf61a1432b2002575f484f0047c7fd187177ef63313c338c4d7a1fd4c5373f0652b0f4a2371354dce3726363602a05cc82e3cdd30000000000000070000000000000000a0100007f0000006f910677f18ce63b1fd98dc396ccefd4fff2d4c0941e44faaaa3cf4a9e76626f62e9ba2174acf1cc9a8c4c4bb60c46dbd27f13d5c76fca9b0714a4929ba9f12290e4ba7217a54d6f0f6c05cf3ac0bb98b8a6146e1b3115d02673be5ff15b116f9004ec2d5eff38aad11705eda8f9fbc31fe54ae11e15e8a579247c64cbe85b197b4dead56881b90c566160726e56055b0c49141d8b3a3c110d013cb40f9c45d8ce1e506d2a23c44d84061c4396f9c951015e2af7ddc30f0eb51f009752e1fc799d5b1434e041dacd6280d691c32fce082bfe8cad916e02ead90a1b791c9d6fdc4fe29fe6a67b203abac996a16790de6b3d408b7e70e642b8de16"], 0x280}, 0x8004) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x84000) getsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 06:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@multicast2, @loopback}, &(0x7f00000002c0)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000240)=0xfffffff8) fcntl$setsig(r3, 0xa, 0x40) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x1, 0x30, 0x0, r3}) r6 = dup(r2) fcntl$setlease(r5, 0x400, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) r8 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregset(0x4205, r8, 0x202, &(0x7f0000000340)={&(0x7f00000003c0)="41e516a2ea8ef188c9136449b93da79d14e2680413915fb4107dd1702099789aff599f8a1085400b41b1cb6b2dccd21a7f257c388a7f238e4dd040e9823e71580abf9a84027e7095c1eefbf934f3bec9cd5bd6980f86319757b54aa06c1100ca79012d3100ad1042adff36027b9bad6ae22c20d82f7ffcff497cb2e6d966f26190fbbd6f251e953b64978328f7c420097e160ff3c83cdd23e3edd224602b", 0x9e}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000080)={r7, 0x7000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xac2b}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)={r9}, &(0x7f0000000200)=0x8) 06:56:56 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:56 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x800c1) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 06:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) prctl$PR_CAPBSET_DROP(0x18, 0x6) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:57 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7fff}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:57 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc008800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000041420002abd7000fddbdf2508000100010000000800010001000000084cbc1d8f0000000800010000000000088101000000000008000100020000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c890}, 0x4091) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x240480, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x0, 0x9a, 0x7, 0x3b79}) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:57 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r5, &(0x7f0000000680)=ANY=[@ANYRESDEC=r6, @ANYRES16=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES32=r4, @ANYPTR64], @ANYRESOCT=r8, @ANYBLOB="418df5cdbe5e7b1890791ac5ef83bb2c1473256a9d25b36a433668bb545139ebea0a4183f62ec062be6de8baa69954bc0f3c12cb5ea9dd1261f8bf5ccacce8fba4bcea393bde2cf92b92f5bc9245b7e25c20249047e65a0b1cd196fac2aae23b3c13d72fb357e4b3116a1044cc8a6a6bf60ef9afba2d7ea0b680c4d8819dc5148445478dbb65e1da225419629d25dfa8c6e17ef79c503e17172819c108abc87656605b0bc1a15e09aab1c772732fd0fbb6a63e0477b2d7ce55fce9e8229a2ad7bc732fe9d7af64d08e9fdd254bb90c41c50c756218e5c7c407b762e371691f097f", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRESDEC], @ANYBLOB="a730aafb5b8c76f7e9d7dc457f4f0e4e6e125dee073615665d274fa273fe862f00da593c787f43cb6f4b2bd11a9de02505e60a3385f462be02ac7f80f5f8a9552c36aa1b9727bf93f42f2fae03fcaedfd2bb5bfd8221c7f7e670270c281c2fb80138ef634ed568e6a3c3222f77f61b34dd88c8b6fa9e7621074ea0d65f86989a46ddff40aa3bc894c2b40c806f0d60b778dbec3fff64ed8f3b53a4b5fdeeb37afcaea60c45bb712655e7a94556bf0362accdff4c06396685557e7b322ce7fc8c6e358111e957886b02098a5cfa1ee69f0ef97352f327bb3d0744cb6d537a246ca1fa4f945eec35991e6e2d01e928a09cf8a64efa92", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=r7], @ANYRES64, @ANYRES32=r9]], 0x1e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r5, 0x40184150, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)="ac548971aa7592e019363fc8a029b7ff3a66c6a49103273662543bc209dde83a8a41dd83376a9ab54e5f47a51d462c4ace34cb0ca8ebf840b8914ec03df98182d552670154a0fe973048321769f2023480043ba4b4c1c3090f148a2302c779fc6e05c2393f955e68a0a50b95d30aade690016bc5c705ef797f499c641e6714c915e622c82424eb3972be548b41799ba05dae062445d297a4a0befd6ad3c85edcefe2c85b8d78c41720b9f9101fc8e950e18df74d09682bf46f", 0xb9}) 06:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:57 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x200000000ffff, 0x14400) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:57 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x66) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:58 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4101) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x22000800}, 0x80) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) prctl$PR_CAPBSET_DROP(0x18, 0x6) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) [ 1599.870876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pig=12907 comm=syz-executor.2 06:56:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) prctl$PR_CAPBSET_DROP(0x18, 0x6) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:56:58 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xc0, 0x0, 0x0, 0x1, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f0000000140)='./bus\x00', 0x2) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000000c0)) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:58 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x401002, 0x0) 06:56:58 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x50080, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x2070e000) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000000c0)) 06:56:58 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x401002, 0x0) 06:56:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x41000, 0x0, 0x0, 0x0, 0xfff, 0x40000004, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={r7, 0xbe, "fb52a1576bcd4dbab6826789c5bceb43606c3577790492ffe96ad4e96f99351dc1b7a21f09971d0bcf7bdd2e4166902cdcb46ecb3e3ea281b26339a6bba83a406e7ba4466ff35d8da3ea9e958670f6eb588159115a01e908cf66c2bce7a789d22070660b8296a8b234d6c2353e19436abc1150a1e26f8ac773ff57b11587ecabdfa34635b431d4e18aa8f1b81f6f7390b5135ecc7fe5621907e74a5b7a1fd6eae23dd849cd67b7c24d487cff371ab681c829d6c3c84b731ccc404f4308ae"}, &(0x7f0000000440)=0xc6) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000000c0)={r11, 0x1, "cb"}, &(0x7f0000000000)=0xff19) r12 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r12, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r12, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r12, 0x1) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f00000000c0)={r14, 0x1, "cb"}, &(0x7f0000000000)=0xff19) r15 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r15, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r15, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r15, 0x1) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f00000000c0)={r17, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000900)={0x8001, 0x101, 0x4000, 0xf9, 0x20, 0x3, 0x20, 0x1f, r17}, &(0x7f0000000940)=0x20) sendmmsg$inet_sctp(r4, &(0x7f0000000a00)=[{&(0x7f0000000200)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="cdcc2542f7d3da33c6f9d0a37a1df555de0a201d506bae152da7875ed5fd503dfd4d20b9183fe893d88a7ef38ec67d7ad5cc731cdfa74281ee03b6ffd0e54b23a3659f3a8bcbfac6b8eae89ab2b34a934339434fed8289da500fbc662da23e466b9503d5ce4f66f58f8b3e198d8de4e7e34aaf4233e3336f20199327340b552b14cee0559ebcdcc0fe12c19663e29f83f066dbd97957873d0a00c897e388", 0x9e}], 0x1, &(0x7f0000000480)=[@authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x7ff, 0x2, 0x10001, 0x3, 0x1, 0xffff, 0x8, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x60, 0x10}, {&(0x7f0000000500)=@in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000540)}, {&(0x7f0000000580)="1a1b03e7a45ceb890593701e0ddbf381f6cf07653bc3be61ad9b2e4c835826d679b563502f2ec7cdf7ee0d8462c16b4e504813869bf0473d7b8aabdb3fc24dd5a093c5916723822fcbdb0710a8a0f017084a118262151f62398d35c7bc50460e16ac53428f0e9754a93d3b508ad535b8f92fa8e7575fcf8233634257e3894c55cbcf7a36f6d1f4c4c64f8feffbb20979710c5b", 0x93}, {&(0x7f0000000640)="ad11e6ef25dd0c1bfcf426bcf2e883eabf6b05368c1018370ddb2030b5a0d1706d1bbebf5322e722aaf3881268b1122d33fcb8df8b955f92cda418a234c072361e4bab14560dc8143d36ff64326c902144c1badb518d55af5cc4c593ada448a292c61dc65b37f3a862ec761e39799a", 0x6f}, {&(0x7f00000006c0)="1eceef5b9ffd63d433e7deb3afd0d47d8f1d06b100051183b0cfecac16e44091a42b97fba71cdb43edc5952a62510f09a986e47ced466e2467accff96087f6c064b3f2fe75f97a48b75a04f74f68367ee8edd988967e650d7a19edbc0ae98dfe6215", 0x62}, {&(0x7f0000000740)="4645ddcc0f7a1eccf0e16b9359fc37a32c2da18646e95e6abf", 0x19}, {&(0x7f0000000780)="1ea6a2c41900c6595dce64a1cbba635efc6d51a69ed213118f172b16569eee78761b01917be73b32c93ea44cbd907a144076fb8bbd7d7dcf7ebd588b7006f4", 0x3f}, {&(0x7f00000007c0)="aba3403304f4721b3718d5e91ba442b1ab05c59d503bc0546996346c5c65ee7f131f19b51fa5892ba56be7d25948a68731319ce411f59974384d395bb1359057114b5175e2d1d9384060e52b1981f5b8d1987746313ceaaa2bfc2bcf0c98459fcedad6c8d9ce24ebb8ec6628483f42b7311c857efee2469c356ba1bddaf0c536317510333291711196b801bdaa14486222d60e8d9464ba42a9533bf13b11590ce7638a005cdd817e287fc9", 0xab}], 0x7, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x1ff, 0xa, 0x80000000, 0x5, 0x3, 0x2, 0x753, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1, 0x200, 0x4, 0xbee8, 0x1, 0xcf43, 0x6, r14}}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x1, 0x1, 0x6, r18}}], 0x80, 0x81}], 0x2, 0x8080) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r19, 0x7000000}) 06:56:59 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x1100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="155cd098a4f4190fef314f2ec2dc658cc3a107d7109697385c601ea63716c7ec8f6a543d5363e79ca3d8aa5fca09488d1a78623a8b9b8a7fd120e3f9932dba9937fb", 0x42, 0xfffffffffffffff8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x85, 0x0, &(0x7f0000000280)={r2, r3+30000000}, &(0x7f00000002c0), 0x1) 06:56:59 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp6\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0xc00, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000003c0)=0x4, 0x8) sendto$inet(r1, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={r4, @in6={{0xa, 0x4e23, 0x4, @rand_addr="5d027fc5ced8f903969cd29cd1c4c4d7", 0x4}}, 0x7ff, 0x2, 0x7, 0x6, 0x50, 0x5, 0x3}, &(0x7f0000000900)=0x9c) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x410040, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x7fffffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xe0}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000400)={0x6, 0x5, 0x1, 0x6, 0x3, 0x20, 0x5, 0x7, 0x2, 0x4, 0x34, 0x4, 0xf7, 0xfc}, 0xe) syncfs(0xffffffffffffffff) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000080)=0x2, 0x4) 06:56:59 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x1100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="155cd098a4f4190fef314f2ec2dc658cc3a107d7109697385c601ea63716c7ec8f6a543d5363e79ca3d8aa5fca09488d1a78623a8b9b8a7fd120e3f9932dba9937fb", 0x42, 0xfffffffffffffff8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x85, 0x0, &(0x7f0000000280)={r2, r3+30000000}, &(0x7f00000002c0), 0x1) 06:56:59 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 06:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) 06:56:59 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x1100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="155cd098a4f4190fef314f2ec2dc658cc3a107d7109697385c601ea63716c7ec8f6a543d5363e79ca3d8aa5fca09488d1a78623a8b9b8a7fd120e3f9932dba9937fb", 0x42, 0xfffffffffffffff8) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000300)) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x105000) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x85, 0x0, &(0x7f0000000280)={r2, r3+30000000}, &(0x7f00000002c0), 0x1) 06:56:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000080)=0x2, 0x4) 06:56:59 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40, 0xff}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x5, @none, 0x3}, 0xe) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) 06:57:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0xa3, &(0x7f0000000140)="3f51a011d3b045988e35b52ed8c712736284f71c4da2fcb4f656bf52984abe0516670d3bfd1a0a3b23dd35fab342052b6d28eb20c6228df8463123f25c3306554d54d581c71a1817503b52ceaf8c9c3fdf88b7819be62d1b17b350ab68c68765a6d8fb7f3d991b676143d8f8083973c8ad405c2c7a4018909a92a9a3c7e7db77d9cd08467e543e0cca91a2542f804fceb19d51f26e33fa047d1cd080e308c280d027b39c155082b9fc41dc5c4331815cecd4895285bd55ee3472e90df9e7852fe3dd8448d198326a91bdac32c50f0d652a7f878d0da1cd10e744fe58c5ad876600cf1c055f0f20c08ff7b7ce94a78e213c9c1eae7d366b59b22a1cff181b7ce19b46824931279d0d04c96cb7826020df145bf747ec8c672c384a3d6062ff5d3b8a904e84be43c5539ea80fa74191fbcb6bd8dd1b094f1093a09734b54c4c6116b7169641a253a6c383ab17308042a4d15aecd079e44fb7d933ce30ceecea956775d0d22fcfe9c09112e441addb014eb30ffa6f1f6b1aa98e4e7be72c5d4bf06cdc715ae94fd5494bf47a6ea2bb65535a9279ab501a7c4382489bcce748a6ea88ff37e7306560c6736fdba8f9f08e640d69653410b258a5a912b39bce5882bb31405a0e3fa240aafcb694161e3f2b5944775aa440c7c4ba394a433c65bba6623ce17b02f19623047a9c9876c58ad1025546af2ef3d95be910b70c131a2b84b0b94ef9f702b1feee38c09ff2ad50cea87c3c5b914459cb601dcf3ff8e63d4d28c22dceb7625dea86f3f5a39537b2a88978fdba180ed1f0c4017703337c363d87deddb6c9eec9f921b9616565e36e7ee3c2851340110fad118b6c609b7943916ee323fbfea4292ae7460fe9fd0996fe5df7ec6ded20d2cb9db7e8d136d9f79907641a1c366d397555cc6c83769b6f62765e95c792210bddcd8f7c186dcbd6c1bba0ae67fb726a329393be9a6a7b73e5e5c910b7b98316927bde27c08711c078f40be564e472a9cebf06edeaaca407cb4b68729c868980bad1458f5f38de051aa3321180a0239405d185caec976be60b7514d9336e7025912882976d185acd4d51d27cfa4b43445b14e6529368564bade19d8ed74b7cc006ed22aaaaaceb94d6fe8b5ac1a362dd8c35f1db7c71bdf64bb35341b55cc4042bfa6e38f3fc5ae53a0e8a4719bf771ef1b053f82ed2c723c45fc37bfb6547243552d3e37e647dfeea5f7f09075c7138adba1654d9171dda6471823e1b43ea30915620904c496009f339e8873bf1ac63981e3b60f878786af364723df83840bd4a09f664a039c2e7d0782e742c093574b2a0503b9348ed0d7a93158d7fe0dfc1220cc762ee685666094c5b9ae3e7886cd7248dc2686d62130e2b03055484508c535d0d82d41609eff83827dacd86d55ec905c6c0fd02f344597435acbdd0bb9fd788192096d3e011d09374"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000580)=""/168, &(0x7f0000000640)=0xa8) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cuse\x00', 0x2, 0x0) dup(r4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r7, 0x7000000}) 06:57:00 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x40080, 0x0) ftruncate(0xffffffffffffffff, 0x100000001) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000000000000100000000000006010000000000000008000000000000000400000000000000000000000000000000000000000000000000000000000000df000000fbffffff3e0700000000000006000000000000000104000000000000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9273e2c78737fb80f16d6e0ad7bde6b0231ed0b7289b353abe38b1d19981c2efa22"]) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 06:57:00 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x142) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xc8f, 0x18000) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x8000, 0x6, 0x68, 0xaa, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)={r5}) 06:57:00 executing program 1 (fault-call:5 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:00 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1602.292428] FAULT_INJECTION: forcing a failure. [ 1602.292428] name failslab, interval 1, probability 0, space 0, times 0 [ 1602.349740] CPU: 1 PID: 14277 Comm: syz-executor.1 Not tainted 4.19.106-syzkaller #0 [ 1602.358725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1602.368096] Call Trace: [ 1602.370706] dump_stack+0x197/0x210 [ 1602.374364] should_fail.cold+0xa/0x1b [ 1602.378280] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1602.383406] ? __should_failslab+0x59/0x190 [ 1602.387755] ? __should_failslab+0x67/0x190 [ 1602.392097] __should_failslab+0x121/0x190 [ 1602.396351] should_failslab+0x9/0x14 [ 1602.400161] kmem_cache_alloc_trace+0x2cc/0x760 [ 1602.404856] __request_module+0x327/0xb84 [ 1602.409116] ? do_ip6t_get_ctl+0x896/0x960 [ 1602.413376] ? free_modprobe_argv+0xa0/0xa0 [ 1602.417717] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1602.422581] ? wait_for_completion+0x440/0x440 [ 1602.427190] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1602.432840] ? xt_find_revision+0x168/0x270 [ 1602.437187] ? match_revfn+0x230/0x230 [ 1602.441106] do_ip6t_get_ctl+0x896/0x960 [ 1602.445184] ? mutex_trylock+0x1e0/0x1e0 [ 1602.449281] ? check_memory_region+0x171/0x190 [ 1602.453877] ? get_info+0x570/0x570 [ 1602.457513] ? find_held_lock+0x35/0x130 [ 1602.461607] ? mutex_unlock+0xd/0x10 [ 1602.465437] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 1602.470738] nf_getsockopt+0x7a/0xd0 [ 1602.474517] ipv6_getsockopt+0x205/0x280 [ 1602.478597] ? do_ipv6_getsockopt.isra.0+0x24e0/0x24e0 [ 1602.483949] tcp_getsockopt+0x8f/0xe0 [ 1602.488302] sock_common_getsockopt+0x94/0xd0 [ 1602.492873] __sys_getsockopt+0x15f/0x240 [ 1602.497043] ? kernel_setsockopt+0x1d0/0x1d0 [ 1602.501490] __x64_sys_getsockopt+0xbe/0x150 [ 1602.505928] ? do_syscall_64+0x5b/0x620 [ 1602.509924] do_syscall_64+0xfd/0x620 [ 1602.513743] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1602.518940] RIP: 0033:0x45c449 [ 1602.522154] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1602.541245] RSP: 002b:00007f6dcd022c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1602.548974] RAX: ffffffffffffffda RBX: 00007f6dcd0236d4 RCX: 000000000045c449 [ 1602.556260] RDX: 0000000000000045 RSI: 0000000000000029 RDI: 0000000000000005 [ 1602.563556] RBP: 000000000076bf20 R08: 0000000020000080 R09: 0000000000000000 [ 1602.570945] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000006 [ 1602.578231] R13: 0000000000000129 R14: 00000000004d13b0 R15: 0000000000000000 06:57:00 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0xc, 0x0, {0x51, 0x8001, 0x5, {0xbd81, 0x1f}, {0x3f, 0x5}, @period={0x59, 0x84, 0x9, 0xfb2c, 0x6, {0x800, 0xffff, 0x2, 0xffff}, 0x8, &(0x7f00000000c0)=[0x60, 0x0, 0x2, 0xffff, 0x0, 0x800, 0x8a6, 0xf8f]}}, {0x56, 0xf001, 0x3f, {0x4, 0x800}, {0xe217, 0x1}, @period={0x5c, 0xfff7, 0x0, 0xe3, 0x2, {0x7ff, 0x9, 0x0, 0x1}, 0x6, &(0x7f0000000140)=[0x800, 0x4, 0x62c8, 0x1, 0x8, 0x3]}}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xf0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000, 0x10001}, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getuid() mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x804000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,sq=0x0000000000000040,rq=0x0000000000000004,rq=0x0000000000000000,euid=', @ANYRESDEC=r4, @ANYBLOB="79b9b66507cba13e58d6dd79f158d9af784b8400fcc3a48915d5d29adab7d09ecaa18b88169c3139b6b3b530060fb5bd39ed1a3f00bc3287598c256b4de2eff4eccf8967665964f0181fb705904ac29c000000000000000100"/105]) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000000b010000000000000000000c00000408000240ee1972ed0000e40208000240"], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r5 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) accept4$x25(r7, 0x0, &(0x7f0000000580), 0x100400) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r8) ioctl$TIOCMBIS(r9, 0x5416, &(0x7f0000000300)=0x7) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x18, r10, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x2c, r10, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) write$P9_RCLUNK(r5, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) [ 1602.796786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pig=14589 comm=syz-executor.4 06:57:01 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x1be) syncfs(0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$sock(r1, &(0x7f0000005b80)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f00000001c0)="a3796c03855b1d4f3e303e612ccd80c25c3651856ea1d34902bcf1935fd04c30a66a61c6f701058413fb69bad5ed1910caa81ca0f078bf941ebf632012088b970b97137e878b05755fad039a2f3b1e264adbda1d01f1919ff10cf3fb77b509387146f7cb3a1859f36d1d3dee4d4be67c270c4d125b1f9002b5f4283bdc0016bcfbf1bce2eedfc2c01b400f23d7b2a7e223ade1c4f112f957dd0ec6d2a079fdfe6b8a596752de0b2baf7388ca0874cf0be6e3cf4290ada4f54441f50cb15164ae91d4c4ffcb902107364b46700f9142ae6dbbc3c1b41963b59db0ce1471208e7261583dcf7e4fe0985d39", 0xea}, {&(0x7f0000000040)="cef309b15880219bf8573804eb6a55aa", 0x10}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="0d08e39a30d62fc55f5b76fb323d1438d0b6aecb5fe6640ad03be7301f68a724b0aaeb6b6b78f6dfba84649ec90eb078d9ae7661b5595ecd842d7c86e02adb77d0e71ad3a7e29e35b3968761e91a70c7a2b17ea48220c8fac62e005a231f8ea7e9fb36e86a4de586f503a5442b76b1db481bb667860743868e5cf05ede8db6e7aa46395a9ae21aac5538ce5d39a4ac3b4e41d9d776fae95a25ee2997cf87b8f4f87e608be977", 0xa6}, {&(0x7f00000000c0)}], 0x5, &(0x7f0000001440)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x60}}, {{&(0x7f00000014c0)=@isdn={0x22, 0x40, 0x7, 0x38, 0xf0}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001540)="e0ea4ff4b7a85f0efb69e0527ad54d2a4b5d3805e9f7e59c854ea3df140c9f4a38584cb12d2eaaed5b26d8c57a1dd2bed61fb58efb424d5f36780487c6380929100fb8c176dc6881c53c7e2a2a0ad31d187b064c97c21e880b88a3181252de5be1b90d01555a454850281b5004a85add518a57952e31434b92029198498cef4791f7e326915c17d75f01537c54d68a82074310bbee2ec1d843a963705ea0d53129883afcf0f2f211cb9194fc06d8d20ef81606a23d8694cb5b4d5b7fb5e2892159e378e062ed82b128a1daba27945b3107f4", 0xd2}, {&(0x7f0000001640)="06f5c1021ba05ba8aa9052e4d60470af1d337574f812c7024389eb759704ae07cf0c89099766e91feefc1e5f9cbd1bd9cb920382725bbcbde5d1dbdd72db3a8547e3ea60e87e73e72386c97b64e509be3e35e033848871062a2ee7c4041c441c8e0f8a3fc6322cd615b8c8ae44e283daf4d94173813c2110c9e10c2bd9c1f45d3d3ba762681f6db76f521674b2ec325e0ac4652c9b44819e1d89260f28ef714dfcbe7c", 0xa3}, {&(0x7f0000001700)="7667b68351845f933a2f5f077210f25e08947bc9047f62ad92f2f1437be12f3c3aad743e31a7b8eefb275aa6b7b7fd2dc80f28af86aa0337b15ea64c50df50be1183e702ae86c9fd2076e56833000ee3e2e09ffcfae9fb94f785e40d4aabefd0db144ab4e9d8f0f017950d53db47f71e459fd321422e2df2bad7352477fb03550325e1d140d320dd3e08a1b127365fd034465992a959aede96f24fc67c5ea86185538d6c89d0d6f13bc56ebf8f5047c1118c4fef777dd47335f32238c8098f0bba0f2304217bc1fe2f1c3506e097c48907f5b8447ad8d71ed62fbb1a2fe989aa454bb29bc1f77bce789cbd4b361142bb9a43059a9d73adb8", 0xf8}], 0x3, &(0x7f0000001840)=[@txtime={{0x18, 0x1, 0x3d, 0x404}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x21c27c4b}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0xa8}}, {{&(0x7f0000001900)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x3, 0x3, {0xa, 0x4e23, 0xab65, @remote, 0x3e}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001980)="4cff6c25b19eccbc2de8acdf4656e59784ab687de675044bca6829e3adca47ef088f005bdbf8efca56dac21bc49c6c0d7591df8616d07beb8cd28f40837500ee1e3862881aafbe747eb0829442bb30c1aaf1a369bc1ca1d44e824423522698adc11b560efe990f7ab9806f05ff", 0x6d}, {&(0x7f0000001a00)="78feada8f6f2d7a31695f2f7a2c2be9d", 0x10}, {&(0x7f0000001a40)="672a1c8e7933d3b553c080a8ab1e8fb5a2becace160258b676145f24dacf3c418183bc262cc69ca0f6acb08229e0d544e6884c02229d54bdc78256be32c028368aee21aad0b3", 0x46}, {&(0x7f0000001ac0)="61aa02d571d7ce11d79796060a99e0639082ab104d85dbb55da51592b92f295289c9202fe7717108793c2f49b4cc178e8c592c41ed949a3ba838d466f19e5f141797179e9c88391a99f0d074741be4d339ec0e9d95b27477a595fbaf4e02198789f91b2740c7a08342dea7759454fa39002cd06c1c5974c02613ca64e720c9142591", 0x82}, {&(0x7f0000001b80)="ee1476d2ce9896646ec817a2969778b9c937423ddd5ed001403c1c58779e93b0161f7cefd0d9e39a97be77a6b051f5704932f402889c3052f52ce547683e1c4503ca9af497a65e50250e7bc17f0ff9f3e0a141f1ae414beb768eaa994d272e6adbf651a588dea1edc5ccbd2cb2901aee69dd3a9eccc6dafabc2bec829d85a8bc6a6d823c89e2a14b814dc940ade013172c72111672350ab3c26f0aa737cd5fe0c7de69f4c56794ee934dca4a74e3c247f6e40542ee95a083a15a940b4b98185767b9dad94d12e79e15c3ce6e8aa0cefef7f07e9b2b487d2279a1a2191c9e", 0xde}], 0x5, &(0x7f0000001d00)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0xa8}}, {{&(0x7f0000001dc0)=@l2tp6={0xa, 0x0, 0x3f, @remote, 0x1f, 0x4}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)="422829382a23eae7a067a623b171fb74df9a2fbd5db2821413bec7864fcf49c57d742802e135b05b48575c55a78be449b20b240fd2b95136f241baea964a5d5e93828fcd3099e1d031fae84ac0e9f4eab40297225dcbcbe7ebc309189c12d32d7570dd70edb4cdaf413a27ed02d2979fca03167401d40d49e859ffa3cdce30dce48937636a388469cc129c9b224962251af22e318f89f97acd9ec3988cdc6d52441133f44069ddeaca7d58408df1a7fc841ec6bccb9825", 0xb7}], 0x1, 0xfffffffffffffffd}}, {{&(0x7f0000001f40)=@llc={0x1a, 0x201, 0xcb, 0x6, 0xfd, 0x1, @multicast}, 0x80, &(0x7f0000004600)=[{&(0x7f0000001fc0)="04969051e7ac6a800da61f72159b99ff2f1c6573935a911d5db5c8809b95e564adb6e51300e162e487fb7c24c3ce9899ecb3b3f1772b51b2ade402c7a76dc334b4d91b552e84b896b2afe580da20fa0ff55d8fe25b49ccf65a421bf4354b691e5eb3e1486f93d7ea5ce7cd6afa8321d9873abc6384d00a4cf2586ec4abff693cd9c4c4989d2ee0d5727c39e033524b91145cc9a6c3d29dd2fc35ed5e802ab79cc62e4629533b837c968d59e24cdf440fc0de1d3074adf114d1d191fa7c779274eeeb03bbe0f3fd4cb5ab0be78c2c75c77b3a181f0bf01f2dec7b6f7239c3ae102e31de256a470994d8", 0xe9}, {&(0x7f00000020c0)="773d18de1f3a4b3ce514860c836af1240db3b13d55179d10aa73b859f08dd00ef074ea9a2bf22b30d58907fe8c583e38c97d5573d97d2e4d12a91d5f8be855977e938563ffd8fe6235798304fea499ca1d6fc228ff16daee57cbbb76de267a97ea88f81d96bd0dfca821050589e2d7eb7f9ea7de9f03ff4b146590eaa73c4128a07f5f2f", 0x84}, {&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="8624f147b4e97e8d9f892d04fc3184d475d84213d9d535bccbff2ddcedcedf77e7c63ce2ec8d1d80a20e9ea580c63024b19add20621347ce512a12d1f18e71b532296fd7e648b0f750963cbdeea7035860eac49f1faa52855c381e90bd47965617f8982cbd30f996bdb3e5cd5a98bdd329c37c0f3170014401fe8bc3f32b3f4bdd0935759511247d4c17f9123da159d601fd47a318ef6c49b44c16c0986f99a52ef3144eafe987a1386235a878afe9b3837e0c6514a39e63f4203d33bc8f3c8d9ac6055e92d933dd539a03781e8544e6c64010284bdb92", 0xd7}, {&(0x7f0000003280)="99ff38c9b9b0673855ebe88c165cf3bc6c1070a3a0bc81ee66f3c90eca428e240b88b363ea10698cf96c303af7320c68dea1618b81461b14a92c4b5567435aabda948f72ba7620ba26853a339f174bd3f2d14c986ed657d5f5ffdba29bd011f9b5651f73a1b2ed05f540626c0422767422c7195ea038bda0a299ae5caf45a0859ee585", 0x83}, {&(0x7f0000003340)="bbea435170e2ec8704a687b3ce52b5654fc1e135e48f4241d0a1", 0x1a}, {&(0x7f0000003380)="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", 0x1000}, {&(0x7f0000004380)="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", 0xfb}, {&(0x7f0000004480)="019ce32758989baf4dbcb319e41a2801dbcd8a7942dde9946d9463a30d81376bf672f27dc80058a48bd7305eda970da69d8d80b03969d9db2c6ba103304b2288575d02b0f7e381bf99942493372c6bf54acda52db40766f2a4853d43c559cf3b55ade986be32913845a338d68fde0677b840abc413b2ea9384d504e9761711f21ff05a84b71a3dd6ca37a8c61b79ce3b2594f03523e9a6cd4fad3d3cf1030c0886273617271e5c518e275696f43159e31009", 0xb2}, {&(0x7f0000004540)="88bf395d67743684c32c1120e110e5e43c54431ce500b7cd32f8f43a47ba1592dafef50661893c9e26561724d30afb66abc0f2bab465c64e45c52f05ee1799027dcffd0dd2f795af9e53e52ef2bc038f77960d5d2d47796bb91d49b28fbc837a7d154d1291a94b6a220c12ea4db4f9dd07db43c8f1a55f3ffb62c4fe7dfe8524c58d0a6067d714e92818b97a58020de4efdcb1f53c16f567a9120d64c1863f3af8db246e9d3a4ae5002928f16a9523298f1abd12de80b86ffb", 0xb9}], 0xa, &(0x7f00000046c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}], 0x78}}, {{&(0x7f0000004740)=@pppoe={0x18, 0x0, {0x3, @remote, 'macvlan0\x00'}}, 0x80, &(0x7f0000005b00)=[{&(0x7f00000047c0)="1e461aaf85423604b3d0dda0dc5e54943c7b4235377188d398ba0d39581d6a82f36b3b218d33c92166179e3516f9bf41f686f8477e9945ec60d7ff93e99505b3edc533eb8f04564e0a2d7ce35dd9c3a9be7d5e3156058e2a4dc0a773647ffd2244", 0x61}, {&(0x7f0000004840)="548fc5f3c6eaa431b68bcc32ec3c4d42a8a9c33d21346340dec44fedb7d0118558f5856fa48fdf81fed21188ec4ad28ebabf94b96c57ef86b2ed6f93a22c57ff4b9b805f90899ef874564302c62f52e009de869c570cf909f62b92ea605b14a947e8ded8d5a729e021b71f640d0105f67be4d7001223885175828d39a6672280de4ba843497d7b14a6bcfaf8e76b0b32e58aa8ddefd10b2fec1fc2a19daebef4fb2617f746d26e259841b1fbcd1491e855b3f63d6aa67462de2023ae6478d0f01fbd2fba65d100b0712fad48896a237ccc51467b0bfa9b733a0070d752e8a5e9a20350602a37a2373bafb07f8228ebc7db", 0xf1}, {&(0x7f0000004940)="f5d77d2a2099cbc6b6c70486676d2dad869e4ecfcafb742f7b287b704d7c494eb2ff470ba5ed10905efd5c2e538d8eff9164514940969181e6ab0b583f6e8860", 0x40}, {&(0x7f0000004980)="410b3a7038de036ea598b6263f795e12a3ec793bb558d1314516e59dfd2e8e9671f00a06e156ac5e459d0c6efd33656a265070974b07a90ea366cb625cee22b9ba8a6c2241701fec53aa74c1dedc56ec79f7d4c2889b6b659f7e636f6dd154dee2ebbba52311a1e56334f26e97b9a0c74845e1866cb4aa137f7b3b600fd36b400c60e326b125f605fb7d78dc865827b853e3968f1fda", 0x96}, {&(0x7f0000004a40)="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", 0x1000}, {&(0x7f0000005a40)="9c34d02cbec943d3e013e65d27257c5696564d2f9184333798c24d12cba5ce5612c953aa19ed5d4a3b60b38a5176b8bb6c560e4ad88f3592b72052587c4c16e35da2c349868a31a3bbdf9e239e813272232d3f68001bb45e91764d248add3631ab14b1c57ba78d68814c3faa6f3fa71ddf9600823a5ad678fdddbe2887613d0cbc9852c3661f8aed8a2df679ff7b2ec0196a1f5b", 0x94}], 0x6}}], 0x6, 0x20040080) 06:57:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x6, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 4 (fault-call:4 fault-nth:0): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x2, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1603.083686] FAULT_INJECTION: forcing a failure. [ 1603.083686] name failslab, interval 1, probability 0, space 0, times 0 [ 1603.139358] CPU: 1 PID: 14867 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1603.147301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1603.156696] Call Trace: [ 1603.159315] dump_stack+0x197/0x210 [ 1603.162972] should_fail.cold+0xa/0x1b [ 1603.166895] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1603.172032] ? __lock_is_held+0xb6/0x140 [ 1603.176129] __should_failslab+0x121/0x190 [ 1603.180395] should_failslab+0x9/0x14 [ 1603.184222] kmem_cache_alloc_trace+0x4b/0x760 [ 1603.188843] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1603.193895] bdi_split_work_to_wbs+0x484/0xfd0 [ 1603.198515] ? inode_switch_wbs_work_fn+0x1a50/0x1a50 [ 1603.203736] ? mark_held_locks+0x100/0x100 [ 1603.207999] ? lock_downgrade+0x880/0x880 [ 1603.212181] __writeback_inodes_sb_nr+0x218/0x2b0 [ 1603.217048] ? bdi_split_work_to_wbs+0xfd0/0xfd0 [ 1603.221824] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1603.226861] ? get_nr_dirty_inodes+0xe2/0x140 [ 1603.231379] writeback_inodes_sb+0x28/0x30 [ 1603.235634] sync_filesystem+0xbb/0x260 [ 1603.239637] __x64_sys_syncfs+0xbf/0x120 [ 1603.243718] do_syscall_64+0xfd/0x620 [ 1603.247538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1603.252742] RIP: 0033:0x45c449 [ 1603.255947] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1603.274863] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1603.282593] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1603.289878] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1603.297159] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1603.304529] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1603.311815] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000000 06:57:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 4 (fault-call:4 fault-nth:1): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:01 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1603.570084] FAULT_INJECTION: forcing a failure. [ 1603.570084] name failslab, interval 1, probability 0, space 0, times 0 [ 1603.626557] CPU: 1 PID: 15248 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1603.634505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1603.643870] Call Trace: [ 1603.646502] dump_stack+0x197/0x210 [ 1603.650151] should_fail.cold+0xa/0x1b [ 1603.654052] ? _raw_spin_unlock_bh+0x31/0x40 [ 1603.658494] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1603.663619] ? preempt_schedule_common+0x4f/0xe0 [ 1603.668392] ? wb_queue_work+0x367/0x4d0 [ 1603.672481] __should_failslab+0x121/0x190 [ 1603.676738] should_failslab+0x9/0x14 [ 1603.680560] kmem_cache_alloc_trace+0x4b/0x760 [ 1603.685170] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1603.690223] bdi_split_work_to_wbs+0x484/0xfd0 [ 1603.694875] ? inode_switch_wbs_work_fn+0x1a50/0x1a50 [ 1603.700098] ? mark_held_locks+0x100/0x100 [ 1603.704360] ? lock_downgrade+0x880/0x880 [ 1603.708536] __writeback_inodes_sb_nr+0x218/0x2b0 [ 1603.713409] ? bdi_split_work_to_wbs+0xfd0/0xfd0 [ 1603.718198] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1603.723240] ? get_nr_dirty_inodes+0xe2/0x140 [ 1603.727768] writeback_inodes_sb+0x28/0x30 [ 1603.732024] sync_filesystem+0xbb/0x260 [ 1603.736021] __x64_sys_syncfs+0xbf/0x120 [ 1603.740113] do_syscall_64+0xfd/0x620 [ 1603.743940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1603.749149] RIP: 0033:0x45c449 [ 1603.752356] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1603.771268] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1603.779083] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1603.786463] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1603.793745] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1603.801201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1603.808484] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000001 06:57:02 executing program 4 (fault-call:4 fault-nth:2): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x5, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:02 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x2000000000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x10}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x11}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40c0}, 0x2400c001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, r2) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1604.065503] FAULT_INJECTION: forcing a failure. [ 1604.065503] name failslab, interval 1, probability 0, space 0, times 0 [ 1604.104187] CPU: 0 PID: 15462 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1604.112132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1604.121499] Call Trace: [ 1604.124115] dump_stack+0x197/0x210 [ 1604.127774] should_fail.cold+0xa/0x1b [ 1604.131689] ? _raw_spin_unlock_bh+0x31/0x40 [ 1604.136126] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1604.141249] ? mark_held_locks+0xb1/0x100 [ 1604.145418] ? __local_bh_enable_ip+0x15a/0x270 [ 1604.150100] ? _raw_spin_unlock_bh+0x31/0x40 [ 1604.154522] ? __local_bh_enable_ip+0x15a/0x270 [ 1604.159212] __should_failslab+0x121/0x190 [ 1604.163468] should_failslab+0x9/0x14 [ 1604.167280] kmem_cache_alloc_trace+0x4b/0x760 [ 1604.171888] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1604.177193] bdi_split_work_to_wbs+0x484/0xfd0 [ 1604.181812] ? inode_switch_wbs_work_fn+0x1a50/0x1a50 [ 1604.187034] ? mark_held_locks+0x100/0x100 [ 1604.191296] ? lock_downgrade+0x880/0x880 [ 1604.195467] __writeback_inodes_sb_nr+0x218/0x2b0 [ 1604.200325] ? bdi_split_work_to_wbs+0xfd0/0xfd0 [ 1604.205093] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1604.210131] ? get_nr_dirty_inodes+0xe2/0x140 [ 1604.214653] writeback_inodes_sb+0x28/0x30 [ 1604.218905] sync_filesystem+0xbb/0x260 [ 1604.222897] __x64_sys_syncfs+0xbf/0x120 [ 1604.229411] do_syscall_64+0xfd/0x620 [ 1604.233248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.238446] RIP: 0033:0x45c449 [ 1604.241660] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:57:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x6, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1604.260578] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1604.268308] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1604.275595] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1604.282875] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1604.290155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1604.297465] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000002 06:57:02 executing program 4 (fault-call:4 fault-nth:3): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) [ 1604.525595] FAULT_INJECTION: forcing a failure. [ 1604.525595] name failslab, interval 1, probability 0, space 0, times 0 [ 1604.560306] CPU: 0 PID: 15759 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1604.568261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1604.577634] Call Trace: [ 1604.580857] dump_stack+0x197/0x210 [ 1604.584518] should_fail.cold+0xa/0x1b [ 1604.588436] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1604.593572] ? mempool_alloc+0x380/0x380 [ 1604.597655] __should_failslab+0x121/0x190 [ 1604.601911] should_failslab+0x9/0x14 [ 1604.605724] kmem_cache_alloc+0x47/0x700 [ 1604.609806] ? mempool_alloc+0x380/0x380 [ 1604.613881] mempool_alloc_slab+0x47/0x60 [ 1604.618072] mempool_alloc+0x169/0x380 [ 1604.621981] ? mempool_destroy+0x40/0x40 [ 1604.626060] ? __unlock_page_memcg+0x53/0x100 [ 1604.630575] ? find_held_lock+0x35/0x130 [ 1604.634649] ? __unlock_page_memcg+0x53/0x100 [ 1604.639163] bio_alloc_bioset+0x3cd/0x690 [ 1604.643326] ? kasan_check_read+0x11/0x20 [ 1604.647485] ? bvec_alloc+0x2f0/0x2f0 [ 1604.651301] ? __unlock_page_memcg+0x70/0x100 [ 1604.655815] ? unlock_page_memcg+0x2c/0x40 [ 1604.660081] submit_bh_wbc+0x14b/0x790 [ 1604.663993] __block_write_full_page+0x76e/0x1010 [ 1604.668859] ? check_disk_change+0x140/0x140 [ 1604.673305] block_write_full_page+0x21f/0x270 [ 1604.677939] ? check_disk_change+0x140/0x140 [ 1604.682371] blkdev_writepage+0x25/0x30 [ 1604.686368] __writepage+0x62/0xe0 [ 1604.689925] write_cache_pages+0x8ac/0x1560 [ 1604.694270] ? tag_pages_for_writeback+0x320/0x320 [ 1604.699230] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1604.704177] ? flush_workqueue+0x4e7/0x14b0 [ 1604.708577] ? __lock_acquire+0x6ee/0x49c0 [ 1604.712825] ? lock_downgrade+0x880/0x880 [ 1604.716994] generic_writepages+0xe6/0x160 [ 1604.721249] ? write_cache_pages+0x1560/0x1560 [ 1604.725861] ? wait_for_completion+0x440/0x440 [ 1604.730461] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1604.735756] ? find_held_lock+0x35/0x130 [ 1604.739837] ? blkdev_readpages+0x40/0x40 [ 1604.744003] blkdev_writepages+0x1e/0x30 [ 1604.748084] do_writepages+0xf3/0x2a0 [ 1604.751907] ? page_writeback_cpu_online+0x20/0x20 [ 1604.756859] ? do_raw_spin_unlock+0x181/0x270 [ 1604.761720] ? _raw_spin_unlock+0x2d/0x50 [ 1604.765879] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1604.771434] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1604.776743] __filemap_fdatawrite_range+0x28d/0x370 [ 1604.781778] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1604.787172] ? ext4_sync_fs+0x334/0x920 [ 1604.791164] ? ext4_statfs+0xcf0/0xcf0 [ 1604.795069] filemap_flush+0x24/0x30 [ 1604.798801] __sync_blockdev+0x9f/0xe0 [ 1604.802881] ? ext4_statfs+0xcf0/0xcf0 [ 1604.806789] sync_filesystem+0x146/0x260 [ 1604.810872] __x64_sys_syncfs+0xbf/0x120 [ 1604.814954] do_syscall_64+0xfd/0x620 [ 1604.818781] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.823998] RIP: 0033:0x45c449 [ 1604.827214] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1604.846132] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1604.853859] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1604.861172] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1604.868455] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1604.875741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1604.883021] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000003 06:57:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x8, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:03 executing program 4 (fault-call:4 fault-nth:4): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) [ 1605.084277] FAULT_INJECTION: forcing a failure. [ 1605.084277] name failslab, interval 1, probability 0, space 0, times 0 [ 1605.108789] CPU: 1 PID: 15862 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1605.116731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1605.126133] Call Trace: [ 1605.128749] dump_stack+0x197/0x210 [ 1605.132399] should_fail.cold+0xa/0x1b [ 1605.136309] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1605.141943] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1605.147580] ? blk_mq_make_request+0x700/0x1de0 [ 1605.152284] ? mempool_alloc+0x380/0x380 [ 1605.156370] __should_failslab+0x121/0x190 [ 1605.160632] should_failslab+0x9/0x14 [ 1605.164443] kmem_cache_alloc+0x47/0x700 [ 1605.168535] ? mempool_alloc+0x380/0x380 [ 1605.172615] mempool_alloc_slab+0x47/0x60 [ 1605.176783] mempool_alloc+0x169/0x380 [ 1605.180692] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1605.186255] ? mempool_destroy+0x40/0x40 [ 1605.190329] ? __unlock_page_memcg+0x53/0x100 [ 1605.194844] ? find_held_lock+0x35/0x130 [ 1605.198931] ? __unlock_page_memcg+0x53/0x100 [ 1605.203456] bio_alloc_bioset+0x3cd/0x690 [ 1605.207621] ? kasan_check_read+0x11/0x20 [ 1605.211784] ? bvec_alloc+0x2f0/0x2f0 [ 1605.215614] ? __unlock_page_memcg+0x70/0x100 [ 1605.220127] ? unlock_page_memcg+0x2c/0x40 [ 1605.224601] submit_bh_wbc+0x14b/0x790 [ 1605.228523] __block_write_full_page+0x76e/0x1010 [ 1605.233394] ? check_disk_change+0x140/0x140 [ 1605.237840] block_write_full_page+0x21f/0x270 [ 1605.242446] ? check_disk_change+0x140/0x140 [ 1605.246876] blkdev_writepage+0x25/0x30 [ 1605.250866] __writepage+0x62/0xe0 [ 1605.254440] write_cache_pages+0x8ac/0x1560 [ 1605.258790] ? tag_pages_for_writeback+0x320/0x320 [ 1605.263744] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1605.268694] ? flush_workqueue+0x4e7/0x14b0 [ 1605.273056] ? __lock_acquire+0x6ee/0x49c0 [ 1605.277314] ? lock_downgrade+0x880/0x880 [ 1605.281487] generic_writepages+0xe6/0x160 [ 1605.285730] ? write_cache_pages+0x1560/0x1560 [ 1605.290575] ? wait_for_completion+0x440/0x440 [ 1605.295183] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1605.300493] ? find_held_lock+0x35/0x130 [ 1605.304575] ? blkdev_readpages+0x40/0x40 [ 1605.308736] blkdev_writepages+0x1e/0x30 [ 1605.312813] do_writepages+0xf3/0x2a0 [ 1605.316631] ? page_writeback_cpu_online+0x20/0x20 [ 1605.321583] ? do_raw_spin_unlock+0x181/0x270 [ 1605.326103] ? _raw_spin_unlock+0x2d/0x50 [ 1605.330266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1605.335827] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1605.341130] __filemap_fdatawrite_range+0x28d/0x370 [ 1605.346167] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1605.351557] ? ext4_sync_fs+0x334/0x920 [ 1605.355563] ? ext4_statfs+0xcf0/0xcf0 [ 1605.359472] filemap_flush+0x24/0x30 [ 1605.363211] __sync_blockdev+0x9f/0xe0 [ 1605.367115] ? ext4_statfs+0xcf0/0xcf0 [ 1605.371020] sync_filesystem+0x146/0x260 [ 1605.375098] __x64_sys_syncfs+0xbf/0x120 [ 1605.379180] do_syscall_64+0xfd/0x620 [ 1605.383005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1605.388203] RIP: 0033:0x45c449 [ 1605.391410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1605.410417] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1605.418147] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1605.425428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 06:57:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0xb, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1605.432709] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1605.439999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1605.447285] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000004 06:57:03 executing program 4 (fault-call:4 fault-nth:5): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x10, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1605.671235] FAULT_INJECTION: forcing a failure. [ 1605.671235] name failslab, interval 1, probability 0, space 0, times 0 [ 1605.703822] CPU: 0 PID: 15996 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1605.711778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1605.721151] Call Trace: [ 1605.723772] dump_stack+0x197/0x210 [ 1605.727435] should_fail.cold+0xa/0x1b [ 1605.731373] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1605.736525] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1605.742080] ? blk_mq_make_request+0x700/0x1de0 [ 1605.746779] ? mempool_alloc+0x380/0x380 [ 1605.750876] __should_failslab+0x121/0x190 [ 1605.755141] should_failslab+0x9/0x14 [ 1605.758970] kmem_cache_alloc+0x47/0x700 [ 1605.763064] ? mempool_alloc+0x380/0x380 [ 1605.767147] mempool_alloc_slab+0x47/0x60 [ 1605.771327] mempool_alloc+0x169/0x380 [ 1605.775239] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1605.780803] ? mempool_destroy+0x40/0x40 [ 1605.784880] ? __unlock_page_memcg+0x53/0x100 [ 1605.789414] ? find_held_lock+0x35/0x130 [ 1605.793498] ? __unlock_page_memcg+0x53/0x100 [ 1605.798024] bio_alloc_bioset+0x3cd/0x690 [ 1605.802193] ? kasan_check_read+0x11/0x20 [ 1605.806363] ? bvec_alloc+0x2f0/0x2f0 [ 1605.810298] ? __unlock_page_memcg+0x70/0x100 [ 1605.814824] ? unlock_page_memcg+0x2c/0x40 [ 1605.819093] submit_bh_wbc+0x14b/0x790 [ 1605.823011] __block_write_full_page+0x76e/0x1010 [ 1605.827874] ? check_disk_change+0x140/0x140 [ 1605.832321] block_write_full_page+0x21f/0x270 [ 1605.836927] ? check_disk_change+0x140/0x140 [ 1605.841617] blkdev_writepage+0x25/0x30 [ 1605.845616] __writepage+0x62/0xe0 [ 1605.849179] write_cache_pages+0x8ac/0x1560 [ 1605.853531] ? tag_pages_for_writeback+0x320/0x320 [ 1605.858504] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1605.863467] ? flush_workqueue+0x4e7/0x14b0 [ 1605.867826] ? __lock_acquire+0x6ee/0x49c0 [ 1605.872081] ? lock_downgrade+0x880/0x880 [ 1605.876262] generic_writepages+0xe6/0x160 [ 1605.880517] ? write_cache_pages+0x1560/0x1560 [ 1605.885127] ? wait_for_completion+0x440/0x440 [ 1605.889906] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1605.895208] ? find_held_lock+0x35/0x130 [ 1605.899297] ? blkdev_readpages+0x40/0x40 [ 1605.903470] blkdev_writepages+0x1e/0x30 [ 1605.907555] do_writepages+0xf3/0x2a0 [ 1605.911382] ? page_writeback_cpu_online+0x20/0x20 [ 1605.916334] ? do_raw_spin_unlock+0x181/0x270 [ 1605.921204] ? _raw_spin_unlock+0x2d/0x50 [ 1605.925487] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1605.931057] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1605.936360] __filemap_fdatawrite_range+0x28d/0x370 [ 1605.941398] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1605.946793] ? ext4_sync_fs+0x334/0x920 [ 1605.950795] ? ext4_statfs+0xcf0/0xcf0 [ 1605.954702] filemap_flush+0x24/0x30 [ 1605.958432] __sync_blockdev+0x9f/0xe0 [ 1605.962337] ? ext4_statfs+0xcf0/0xcf0 [ 1605.966241] sync_filesystem+0x146/0x260 [ 1605.970323] __x64_sys_syncfs+0xbf/0x120 [ 1605.976431] do_syscall_64+0xfd/0x620 [ 1605.980257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1605.985455] RIP: 0033:0x45c449 [ 1605.988684] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1606.007599] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1606.015328] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 06:57:04 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x109000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10, r2}, 0x78) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1, &(0x7f00000001c0)=@raw=[@ldst={0x3, 0x0, 0x6, 0xa, 0x3, 0xfffffffffffffff8, 0x8}], &(0x7f0000000200)='GPL\x00', 0x9859, 0xdc, &(0x7f0000000440)=""/220, 0x41100, 0x0, [], 0x0, 0x2, r1, 0x8, &(0x7f0000000280)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xa, 0x80, 0x6}, 0x10, r2, r3}, 0x78) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1606.022617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1606.029900] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1606.037183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1606.044470] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000005 06:57:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x11, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:04 executing program 4 (fault-call:4 fault-nth:6): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) [ 1606.528962] FAULT_INJECTION: forcing a failure. [ 1606.528962] name failslab, interval 1, probability 0, space 0, times 0 [ 1606.563982] CPU: 1 PID: 16191 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1606.572100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1606.581468] Call Trace: [ 1606.584083] dump_stack+0x197/0x210 [ 1606.587729] should_fail.cold+0xa/0x1b [ 1606.591647] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1606.596779] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1606.602337] ? blk_mq_make_request+0x700/0x1de0 [ 1606.607720] ? mempool_alloc+0x380/0x380 [ 1606.611795] __should_failslab+0x121/0x190 [ 1606.616041] should_failslab+0x9/0x14 [ 1606.619857] kmem_cache_alloc+0x47/0x700 [ 1606.623941] ? mempool_alloc+0x380/0x380 [ 1606.628013] mempool_alloc_slab+0x47/0x60 [ 1606.632173] mempool_alloc+0x169/0x380 [ 1606.636077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1606.641718] ? mempool_destroy+0x40/0x40 [ 1606.645785] ? __unlock_page_memcg+0x53/0x100 [ 1606.650295] ? find_held_lock+0x35/0x130 [ 1606.654376] ? __unlock_page_memcg+0x53/0x100 [ 1606.658896] bio_alloc_bioset+0x3cd/0x690 [ 1606.663083] ? kasan_check_read+0x11/0x20 [ 1606.667273] ? bvec_alloc+0x2f0/0x2f0 [ 1606.671103] ? __unlock_page_memcg+0x70/0x100 [ 1606.675620] ? unlock_page_memcg+0x2c/0x40 [ 1606.679884] submit_bh_wbc+0x14b/0x790 [ 1606.683801] __block_write_full_page+0x76e/0x1010 [ 1606.688655] ? check_disk_change+0x140/0x140 [ 1606.693095] block_write_full_page+0x21f/0x270 [ 1606.697684] ? check_disk_change+0x140/0x140 [ 1606.702104] blkdev_writepage+0x25/0x30 [ 1606.706103] __writepage+0x62/0xe0 [ 1606.709672] write_cache_pages+0x8ac/0x1560 [ 1606.714030] ? tag_pages_for_writeback+0x320/0x320 [ 1606.718979] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1606.723916] ? flush_workqueue+0x4e7/0x14b0 [ 1606.728255] ? __lock_acquire+0x6ee/0x49c0 [ 1606.732497] ? lock_downgrade+0x880/0x880 [ 1606.736651] generic_writepages+0xe6/0x160 [ 1606.740893] ? write_cache_pages+0x1560/0x1560 [ 1606.745489] ? wait_for_completion+0x440/0x440 [ 1606.750098] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1606.755409] ? find_held_lock+0x35/0x130 [ 1606.759506] ? blkdev_readpages+0x40/0x40 [ 1606.763692] blkdev_writepages+0x1e/0x30 [ 1606.767766] do_writepages+0xf3/0x2a0 [ 1606.771582] ? page_writeback_cpu_online+0x20/0x20 [ 1606.776524] ? do_raw_spin_unlock+0x181/0x270 [ 1606.781027] ? _raw_spin_unlock+0x2d/0x50 [ 1606.785176] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1606.790753] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1606.796065] __filemap_fdatawrite_range+0x28d/0x370 [ 1606.801090] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1606.806470] ? ext4_sync_fs+0x334/0x920 [ 1606.810449] ? ext4_statfs+0xcf0/0xcf0 [ 1606.814340] filemap_flush+0x24/0x30 [ 1606.818064] __sync_blockdev+0x9f/0xe0 [ 1606.821973] ? ext4_statfs+0xcf0/0xcf0 [ 1606.825872] sync_filesystem+0x146/0x260 [ 1606.829936] __x64_sys_syncfs+0xbf/0x120 [ 1606.834008] do_syscall_64+0xfd/0x620 [ 1606.837820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1606.843008] RIP: 0033:0x45c449 [ 1606.846202] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1606.865115] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1606.872840] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 06:57:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x12, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1606.880119] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1606.887505] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1606.894782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1606.902059] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000006 06:57:05 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 06:57:05 executing program 4 (fault-call:4 fault-nth:7): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x13, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1607.212003] FAULT_INJECTION: forcing a failure. [ 1607.212003] name failslab, interval 1, probability 0, space 0, times 0 06:57:05 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000140)={{0x3, @bcast}, [@null, @default, @null, @default, @rose, @rose, @default, @netrom]}, &(0x7f00000000c0)=0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1607.408899] CPU: 0 PID: 16465 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1607.416857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1607.426228] Call Trace: [ 1607.428859] dump_stack+0x197/0x210 [ 1607.432521] should_fail.cold+0xa/0x1b [ 1607.436465] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1607.441596] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1607.447167] ? blk_mq_make_request+0x700/0x1de0 [ 1607.451881] ? mempool_alloc+0x380/0x380 [ 1607.456846] __should_failslab+0x121/0x190 [ 1607.461109] should_failslab+0x9/0x14 [ 1607.464937] kmem_cache_alloc+0x47/0x700 [ 1607.469036] ? mempool_alloc+0x380/0x380 [ 1607.473155] mempool_alloc_slab+0x47/0x60 [ 1607.477340] mempool_alloc+0x169/0x380 [ 1607.481269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1607.486845] ? mempool_destroy+0x40/0x40 [ 1607.491057] ? __unlock_page_memcg+0x53/0x100 [ 1607.495580] ? find_held_lock+0x35/0x130 [ 1607.499682] ? __unlock_page_memcg+0x53/0x100 [ 1607.504306] bio_alloc_bioset+0x3cd/0x690 [ 1607.508502] ? kasan_check_read+0x11/0x20 [ 1607.512674] ? bvec_alloc+0x2f0/0x2f0 [ 1607.516503] ? __unlock_page_memcg+0x70/0x100 [ 1607.521020] ? unlock_page_memcg+0x2c/0x40 [ 1607.525289] submit_bh_wbc+0x14b/0x790 [ 1607.529217] __block_write_full_page+0x76e/0x1010 [ 1607.534094] ? check_disk_change+0x140/0x140 [ 1607.538643] block_write_full_page+0x21f/0x270 [ 1607.543254] ? check_disk_change+0x140/0x140 [ 1607.547794] blkdev_writepage+0x25/0x30 [ 1607.551795] __writepage+0x62/0xe0 [ 1607.555360] write_cache_pages+0x8ac/0x1560 [ 1607.559713] ? tag_pages_for_writeback+0x320/0x320 [ 1607.564676] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1607.569624] ? flush_workqueue+0x4e7/0x14b0 [ 1607.573987] ? __lock_acquire+0x6ee/0x49c0 [ 1607.578242] ? lock_downgrade+0x880/0x880 [ 1607.582425] generic_writepages+0xe6/0x160 [ 1607.586682] ? write_cache_pages+0x1560/0x1560 [ 1607.591300] ? wait_for_completion+0x440/0x440 [ 1607.595911] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1607.601218] ? find_held_lock+0x35/0x130 [ 1607.605313] ? blkdev_readpages+0x40/0x40 [ 1607.609482] blkdev_writepages+0x1e/0x30 [ 1607.613588] do_writepages+0xf3/0x2a0 [ 1607.617532] ? page_writeback_cpu_online+0x20/0x20 [ 1607.622588] ? do_raw_spin_unlock+0x181/0x270 [ 1607.627106] ? _raw_spin_unlock+0x2d/0x50 [ 1607.631282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1607.636954] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1607.642264] __filemap_fdatawrite_range+0x28d/0x370 [ 1607.647345] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1607.652764] ? ext4_sync_fs+0x334/0x920 [ 1607.656769] ? ext4_statfs+0xcf0/0xcf0 [ 1607.660682] filemap_flush+0x24/0x30 [ 1607.664420] __sync_blockdev+0x9f/0xe0 [ 1607.668443] ? ext4_statfs+0xcf0/0xcf0 [ 1607.672355] sync_filesystem+0x146/0x260 [ 1607.676440] __x64_sys_syncfs+0xbf/0x120 [ 1607.680526] do_syscall_64+0xfd/0x620 [ 1607.684361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1607.689569] RIP: 0033:0x45c449 [ 1607.692776] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1607.711693] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1607.719512] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1607.726978] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1607.734267] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1607.741664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1607.748949] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000007 06:57:06 executing program 4 (fault-call:4 fault-nth:8): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x17, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1607.905745] FAULT_INJECTION: forcing a failure. [ 1607.905745] name failslab, interval 1, probability 0, space 0, times 0 [ 1607.952712] CPU: 0 PID: 16734 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1607.960652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1607.970022] Call Trace: [ 1607.972642] dump_stack+0x197/0x210 [ 1607.976303] should_fail.cold+0xa/0x1b [ 1607.980215] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1607.985339] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1607.990899] ? blk_mq_make_request+0x700/0x1de0 [ 1607.995609] ? mempool_alloc+0x380/0x380 [ 1607.999697] __should_failslab+0x121/0x190 [ 1608.003964] should_failslab+0x9/0x14 [ 1608.007782] kmem_cache_alloc+0x47/0x700 [ 1608.011877] ? mempool_alloc+0x380/0x380 [ 1608.015965] mempool_alloc_slab+0x47/0x60 [ 1608.020136] mempool_alloc+0x169/0x380 [ 1608.024046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1608.029611] ? mempool_destroy+0x40/0x40 [ 1608.033694] ? __unlock_page_memcg+0x53/0x100 [ 1608.038220] ? find_held_lock+0x35/0x130 [ 1608.042308] ? __unlock_page_memcg+0x53/0x100 [ 1608.046861] bio_alloc_bioset+0x3cd/0x690 [ 1608.051036] ? kasan_check_read+0x11/0x20 [ 1608.055209] ? bvec_alloc+0x2f0/0x2f0 [ 1608.059037] ? __unlock_page_memcg+0x70/0x100 [ 1608.063549] ? unlock_page_memcg+0x2c/0x40 [ 1608.067820] submit_bh_wbc+0x14b/0x790 [ 1608.071740] __block_write_full_page+0x76e/0x1010 [ 1608.076622] ? check_disk_change+0x140/0x140 [ 1608.081085] block_write_full_page+0x21f/0x270 [ 1608.085688] ? check_disk_change+0x140/0x140 [ 1608.090123] blkdev_writepage+0x25/0x30 [ 1608.094116] __writepage+0x62/0xe0 [ 1608.097686] write_cache_pages+0x8ac/0x1560 [ 1608.102035] ? tag_pages_for_writeback+0x320/0x320 [ 1608.107001] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1608.111960] ? flush_workqueue+0x4e7/0x14b0 [ 1608.116321] ? __lock_acquire+0x6ee/0x49c0 [ 1608.120580] ? lock_downgrade+0x880/0x880 [ 1608.124857] generic_writepages+0xe6/0x160 [ 1608.129233] ? write_cache_pages+0x1560/0x1560 [ 1608.133857] ? wait_for_completion+0x440/0x440 [ 1608.138471] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1608.143783] ? find_held_lock+0x35/0x130 [ 1608.147872] ? blkdev_readpages+0x40/0x40 [ 1608.152041] blkdev_writepages+0x1e/0x30 [ 1608.156132] do_writepages+0xf3/0x2a0 [ 1608.160255] ? page_writeback_cpu_online+0x20/0x20 [ 1608.165213] ? do_raw_spin_unlock+0x181/0x270 [ 1608.169743] ? _raw_spin_unlock+0x2d/0x50 [ 1608.173937] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1608.179506] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1608.184825] __filemap_fdatawrite_range+0x28d/0x370 [ 1608.189873] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1608.195269] ? ext4_sync_fs+0x334/0x920 [ 1608.199271] ? ext4_statfs+0xcf0/0xcf0 [ 1608.203187] filemap_flush+0x24/0x30 [ 1608.206927] __sync_blockdev+0x9f/0xe0 [ 1608.210951] ? ext4_statfs+0xcf0/0xcf0 [ 1608.214863] sync_filesystem+0x146/0x260 [ 1608.218948] __x64_sys_syncfs+0xbf/0x120 [ 1608.223042] do_syscall_64+0xfd/0x620 [ 1608.226879] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1608.232087] RIP: 0033:0x45c449 06:57:06 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8000000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000040)={0x29cf0b73, 0x0, 0x9, 0x5}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r2, 0x7000000}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20400, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000140)={0xfffffff9, 0x5, 0x80000}) [ 1608.235301] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1608.254564] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1608.262298] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1608.269605] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1608.276930] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1608.284321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1608.291617] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000008 06:57:06 executing program 4 (fault-call:4 fault-nth:9): ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:06 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) getpid() sched_setscheduler(r3, 0x2, &(0x7f00000002c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgrp(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200000007c, 0x45df965af6c92262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x100000000, 0x6}}, r5, 0xffffffffbfffffff, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r8, 0x6}, 0x10) r9 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000200)="00cc67fb79f4442905b3", 0xa, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r9, r10, r9}, &(0x7f0000000480)=""/83, 0x53, 0x0) dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000700)) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), 0x0, &(0x7f0000000380)) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 1608.597950] FAULT_INJECTION: forcing a failure. [ 1608.597950] name failslab, interval 1, probability 0, space 0, times 0 06:57:07 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000300)={0x43, 0x9, 0x2, {0x80000001, 0x0, 0x1, 0x0, 0x3, 0x7fffffff, 0x4d, 0x10000, 0x3ff}}, 0x43) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9f0000, 0x2, 0x4, r2, 0x0, &(0x7f00000000c0)={0x990afd, 0x3, [], @value=0x8}}) mq_timedreceive(r3, &(0x7f0000000180)=""/177, 0xb1, 0x4d81, &(0x7f0000000240)) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x200000, 0xd) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000480)) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1608.648904] CPU: 1 PID: 17049 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1608.656953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1608.666322] Call Trace: [ 1608.669207] dump_stack+0x197/0x210 [ 1608.672927] should_fail.cold+0xa/0x1b [ 1608.676875] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1608.682027] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1608.687592] ? blk_mq_make_request+0x700/0x1de0 [ 1608.692306] ? mempool_alloc+0x380/0x380 [ 1608.696396] __should_failslab+0x121/0x190 [ 1608.700850] should_failslab+0x9/0x14 [ 1608.704691] kmem_cache_alloc+0x47/0x700 [ 1608.708781] ? mempool_alloc+0x380/0x380 [ 1608.712864] mempool_alloc_slab+0x47/0x60 [ 1608.717050] mempool_alloc+0x169/0x380 [ 1608.720969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1608.726536] ? mempool_destroy+0x40/0x40 [ 1608.730624] ? __unlock_page_memcg+0x53/0x100 [ 1608.735158] ? find_held_lock+0x35/0x130 [ 1608.739251] ? __unlock_page_memcg+0x53/0x100 [ 1608.743780] bio_alloc_bioset+0x3cd/0x690 [ 1608.747955] ? kasan_check_read+0x11/0x20 [ 1608.752129] ? bvec_alloc+0x2f0/0x2f0 [ 1608.755953] ? __unlock_page_memcg+0x70/0x100 [ 1608.760469] ? unlock_page_memcg+0x2c/0x40 [ 1608.764739] submit_bh_wbc+0x14b/0x790 [ 1608.768664] __block_write_full_page+0x76e/0x1010 [ 1608.773535] ? check_disk_change+0x140/0x140 [ 1608.777968] block_write_full_page+0x21f/0x270 [ 1608.782572] ? check_disk_change+0x140/0x140 [ 1608.787003] blkdev_writepage+0x25/0x30 [ 1608.790989] __writepage+0x62/0xe0 [ 1608.794543] write_cache_pages+0x8ac/0x1560 [ 1608.798886] ? tag_pages_for_writeback+0x320/0x320 [ 1608.803833] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1608.808857] ? flush_workqueue+0x4e7/0x14b0 [ 1608.813192] ? __lock_acquire+0x6ee/0x49c0 [ 1608.817441] ? lock_downgrade+0x880/0x880 [ 1608.821617] generic_writepages+0xe6/0x160 [ 1608.825883] ? write_cache_pages+0x1560/0x1560 [ 1608.830472] ? wait_for_completion+0x440/0x440 [ 1608.835096] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 1608.840376] ? find_held_lock+0x35/0x130 [ 1608.844452] ? blkdev_readpages+0x40/0x40 [ 1608.848600] blkdev_writepages+0x1e/0x30 [ 1608.852699] do_writepages+0xf3/0x2a0 [ 1608.856501] ? page_writeback_cpu_online+0x20/0x20 [ 1608.861554] ? do_raw_spin_unlock+0x181/0x270 [ 1608.866054] ? _raw_spin_unlock+0x2d/0x50 [ 1608.870215] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1608.875777] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 1608.881074] __filemap_fdatawrite_range+0x28d/0x370 [ 1608.886130] ? delete_from_page_cache_batch+0xec0/0xec0 [ 1608.891533] ? ext4_sync_fs+0x334/0x920 [ 1608.895523] ? ext4_statfs+0xcf0/0xcf0 [ 1608.899412] filemap_flush+0x24/0x30 [ 1608.903134] __sync_blockdev+0x9f/0xe0 [ 1608.907039] ? ext4_statfs+0xcf0/0xcf0 [ 1608.910932] sync_filesystem+0x146/0x260 [ 1608.915016] __x64_sys_syncfs+0xbf/0x120 [ 1608.919110] do_syscall_64+0xfd/0x620 [ 1608.922923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1608.928121] RIP: 0033:0x45c449 [ 1608.931355] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:57:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x19, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1608.950285] RSP: 002b:00007fdd63351c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000132 [ 1608.958081] RAX: ffffffffffffffda RBX: 00007fdd633526d4 RCX: 000000000045c449 [ 1608.965432] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1608.972699] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1608.979960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1608.987219] R13: 0000000000000ba7 R14: 00000000004cd900 R15: 0000000000000009 06:57:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0xfffffff9, 0x8, 0x4, 0x1000, 0x1, {}, {0x5, 0x8, 0x3f, 0x9, 0x0, 0x1, "dbf61102"}, 0x2, 0x2, @offset=0x8, 0x8000, 0x0, r3}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x66, 0x0, 0xffffffffffffffd2) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/vlan/config\x00') preadv(r5, &(0x7f00000017c0), 0x29f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xc9}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x8000, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000000c0)={r11, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000340)={r11, 0x964b}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000440)={r12, 0x7fff, 0xe7, "0bd1b0447eeb27d8262955587b872d209a1e82fc16868cd6471b72078620fa5fef996c83997690949d23ac6361579d8f8c588f94b14473301f7a4f665ec929e2ddf986f129b65055e355889f255e1c003d42a08d01e406aa41a19cfe5668bd66bb2c83c55b2c78bfbd66695ef156d1b45385db269c9d8b4c55d98b0c63150d3669a42c16eb3814897ad109a16ddbfa915ecfd736d4d0d20d64a71eaf077bbaaad86656d2a1ab23f31b714cee8216245ca8ac49892abd0653d649a6c4e8201d83192ec57a9cf3849f5337f950a6eb27736128987bd2e5bf2d28d349af43888f91154fa4ddf7015f"}, 0xef) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000002c0)={r6, 0x0, 0x9}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x1a, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:07 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:07 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x8010, r0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4c081, 0x81) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x20010, r2, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000300)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x4, "ab8e79a4a2c047db9a487aae3e67eb4a7217bbc9ae428a18273f35945c0b2bd8", 0x6, 0x4, 0xcd96, 0x10000, 0x9, 0x1000, 0x80000001, 0x9, [0x2, 0x8, 0x0, 0x8]}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, r6}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r9, 0x7000000}) 06:57:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000000)=0x80000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000080)={0x0, 0x5, "b8a128341576fa11f3e6a261f2dcf1845afe8e25448479b3cf5ccf16dd5cc7da", 0x1, 0x1, 0xec, 0x7fff, 0x20}) 06:57:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x21, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:08 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) 06:57:08 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x30, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r2, 0x80047437, 0x2070e000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000240)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x9, "3f5b01f20fc6590a249aa499aefe8d084990f95a0c22eb6f3822a77c6f031326", 0x2c71, 0x6, 0x7ff, 0xf532, 0x80, 0x7, 0x0, 0x7, [0x9, 0xff, 0x9, 0x8001]}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:08 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xfffffffffffffff3, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000180)={0x60, 0x0, 0x6, {{0x3, 0x0, 0x3, 0x9, 0x3, 0xfffffff8, 0x4, 0x3ff}}}, 0x60) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000140)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000240), 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x31, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x23, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:08 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x444f}, 0xf) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='children\x00') ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x800, 0x0, 0x7, 0x101}, {0x8, 0x1, 0x1b, 0x6077}, {0x998b, 0x1, 0x3f, 0x190}, {0x7, 0x0, 0x0, 0x2}, {0x5, 0xc9, 0x7, 0x800}, {0x7b, 0x80, 0x4, 0x8}, {0x81, 0x3f, 0xcc, 0x865}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x33, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xfb83) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, r2}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 06:57:09 executing program 0: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/relabel\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendto$l2tp6(r3, &(0x7f0000000100)="440e5f7411c789077e4626caf5b93d8f6bdc7acd2e2c57c7f6c7892822daab750eabcc9bae0da27890c90f45d17193e4d5b5fc4b008f064e09", 0x39, 0x20008890, &(0x7f0000000140)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, 0x3}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x140, 0x100) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x3, 0x3, 0x0, 0x2000, &(0x7f0000005000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x48000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000080)={0x8, 0x0, 0x9, 0x3}, 0x8) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r11, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r14, r13, 0x0) getsockname$netlink(r13, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r15}}, {@fowner_gt={'fowner>', r16}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r17 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r17, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r17, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r18}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r11, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r12, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r16, r18, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r19, r20, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) r21 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r21, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GET_CLIENT(r21, 0xc0286405, &(0x7f00000004c0)={0x3a, 0x7fff, {0xffffffffffffffff}, {0x0}, 0x4, 0x7}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x4000, &(0x7f0000000500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r20}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_eq={'fowner', 0x3d, r22}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}]}}) ioctl$KVM_NMI(r2, 0xae9a) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:09 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpriority(0x0, r0) dup(0xffffffffffffffff) r1 = msgget(0x1, 0x9e) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000900)=ANY=[@ANYBLOB="f681986b1de0ef2f44e15ce8948896424a9093f1c0335035fe0d401e8d715753e9634d1eade10b8e7280362e7ca0490b407859211a6258fa9c221e919f238fdf3dd6d6a7695012cb043128ffa0d4f7f1daa63d77394d3eddec183c21027549df106240b100283ccef2ca9a0e0c5495fe64ea53c9ada9e95f1c6fafcf3dfaf3b1cf408b05576b76cc9cd4d35bd5ae9c067b1d"], 0x1) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r9, r8, 0x0) getsockname$netlink(r8, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2f0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r10}}, {@fowner_gt={'fowner>', r12}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r13 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r13, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r13, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r14}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r7, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r12, r14, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r15, r16, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r21, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r24 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r24, r23, 0x0) getsockname$netlink(r23, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r26, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r27, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x40100, 0x0) r28 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r28, 0x29, 0x23, &(0x7f0000000e00)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r25}}, {@fowner_gt={'fowner>', r29}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r30 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r30, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r30, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r31}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r20, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xfffffffffffffff3) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r21, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r22, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r29, r31, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r32, r33, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) r34 = getpid() sched_setscheduler(r34, 0x5, &(0x7f0000000380)) r35 = getpid() sched_setscheduler(r35, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x1, r3, r16, r18, r33, 0x102, 0x80}, 0x0, 0x0, 0x0, 0x9, 0x1, 0x4, 0x8, 0x200, 0x7f, 0x5, r34, r35}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r36 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r36) r37 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r37, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r37, 0x0) ioctl$MON_IOCX_GET(r37, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000000), &(0x7f0000000040)=""/87, 0x57}) r38 = getgid() setregid(0xffffffffffffffff, r38) 06:57:09 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x40200, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e24, 0x6, @mcast1, 0x1}, {0xa, 0x4e20, 0x1ff, @rand_addr="1ea603f0f33a28b805b210cb6719131d", 0x2}, 0x3, [0x9ec, 0x9, 0x702b, 0x8000, 0x7ff, 0x4, 0x7fff, 0x9]}, 0x5c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x800, 0xa, 0x4, 0x0, 0x86f3, {0x77359400}, {0x2, 0x2, 0x3f, 0x81, 0x1, 0x9, "57009c34"}, 0x200000, 0x4, @userptr=0x2, 0x7, 0x0, r3}) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000240)) 06:57:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x35, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r5, 0x80047437, 0x2070e000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000080)={0x9, 0x9, 0x2, 0x6, 0x12, "d401f3e89dfb78dee1bb1ed0e8efd66de47230"}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:09 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x120) syncfs(r0) 06:57:09 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) io_setup(0x200, &(0x7f0000000300)=0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x6, r3, &(0x7f0000000340)="a0e13c794c259f3144a0d34e4aad45271253841dc85a70621dab", 0x1a, 0x3, 0x0, 0x1, r4}, &(0x7f0000000440)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0xb0, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)=""/176}, &(0x7f0000000280)=0x78) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) lseek(r2, 0x100000000, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x36, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:09 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x1, r0, 0x2000000000000) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x6a, &(0x7f0000000140)=""/106}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:10 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:10 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) 06:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x37, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x36, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:10 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = accept4(r1, &(0x7f0000000300)=@can, &(0x7f0000000440)=0xffffff08, 0x80800) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c2001b36eeec95266e3518ad965f259973e0002080300000000000000f5000001000005050003002300004ba04e33faebf830814799f25b622f0c2d04e56bbf510d88c3075bc0d8044d14429bfa8c2708dfeedf6f196834f9dfdaa4cc46182803e778dbf223799e2651dc5a692e851198920a311820202afb68a42e72557b49ac72ddbecefea1bbba17c13df106dfdac06fda3bfb3f77950a0b1c9e916dcadba54a964feb34b469c13372add32bd6c8e2876adef880a84cf5c88e9f5331d383461b7deaf8044253389022f3ad7b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:10 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) restart_syscall() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1801c}, 0x24040804) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2b2000) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x38, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x800000000000000, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x4040, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000080), 0x4) r4 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) 06:57:10 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) syncfs(r0) 06:57:10 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000300)={0x42b, 0x7, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x8, 0x4, 0x0, "87427b60"}, 0x5, 0x2, @offset=0x8, 0xad, 0x0, r0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x10001, 0x49) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000140)="51eec642dd66b8a55fd1a23fede7ce58aab1aaf2caa837719dd0520c4020766aa4f1cbe98d9b277e1f50baa0c4128ff09adf90d64d1cdce05f9596c4ad63cc54a7878117fd228a779f35870c4cd9612e3d5152a598a9e95f25a9d54f6c2571d5ae7f074bfc993292b30840cfe36167a3bee5dd353650494e608ae4", 0x7b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000b00)={0x0, 0x0}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r14, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r17 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r17, r16, 0x0) getsockname$netlink(r16, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r18}}, {@fowner_gt={'fowner>', r19}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r20 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r20, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r20, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r21}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r14, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r15, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r19, r21, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r22, r23, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) sendmsg$unix(r6, &(0x7f0000000bc0)={&(0x7f0000000440)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000004c0)="9d21684d0e08e02b4d81bf34062f373fe658da6058d154596d207c1c63a1c5c4cd0de31c86c81459ecf962a40d3ac84bcd413a781d4c53d35673db22880cdc9730f327995ae43a2144ef65120335b29ad21c7c3e5a36a8d1e006430bad081fe274", 0x61}, {&(0x7f0000000540)="d3ef8841bb46cf4c3077bc71aca30622be58b875a83a1fff24b45ad35725ed11f0ce6d08e950d52c7f7c4f4f92ea67318247cf4313cc0e1bf49b633a2e907be24960add9f9fe5ca81d926d4d5b4debdd5490fd6780d7cdc9affe8e078e5f882782676affd0993019acbfa4439c9191ca4f8ca13c02b588e87b0f3cdfcc6734d6c7fd54703f3c76811efefa1bcc3ed8f49d6378cfec33e62555ad086b7f272d410774b1a4b2e5d64858a37f2ec588f69d54b8384d3d04b6383c19d118114f0a6737391a0971f7b4bdc686e43ecaf725bb2fafce1418f0a7af0ee9144dfabc429333c29af7de59492074", 0xe9}, {&(0x7f0000000640)="dab47660aefe91b522ed525b44eae571322c2109c586e139d91d0ea70d6b0e35281909382a9e40b46325c4cab2cdcb51e02605d2fc5988f2e3615180e8660be170e5bd3e3e3c1d2ef28565f2ba0be227823c00f7b034261d4b980c13373cbe46931941c45214906f79888c8d30b43dfa0bdcdd924f47d6143e97dbd3a0692cc16cc523e750a1ead7", 0x88}, {&(0x7f0000000700)="5bdb495cc45f08bcc7787173cb8da365e05124ca5858d22efd7105fded0cfe4207d653fe53c3e83f9af4d4c5f80cae3d87183a06037bb128b595a5c528b824ed5a82ac9e9d56e54e555da0ebf73869339f94c5d0b5f7427a9fde1c839d36afb529dd85ee4049e50c41b3b90ec1185217b6a8b8f140e3da", 0x77}, {&(0x7f0000000780)="df52ff9581a2a9b9065e11a9430185698e29de36e222588a7c2acbc90d8d7ada1adf4e59553a7148d32fdc420c368f013ef72cadc6cad2047a1998921a9e221f502ddf65be83da8dc4fd3bd5977e1822795e611d579768286ca6b544fe7b5a2d580506238fa3ba1b571e339dc20314b4db554cb549d5bd04ed26e99d12fe9ceb07bc7e4e5e97ff87fa3d84e65ad713b6bea9d328987cf6d82a99efaec6393e0f", 0xa0}, {&(0x7f0000000840)="989cbf5a7bb55ef9e8d4b4785d1edef7eb69a7609a44a159a0afc6932bf23c46cfda78ed86a742946204d9ab1c00a496c2e93e991a27f03b2ee7b09ee2fedcedadc051aeaed0a49d1d2c18419d328cc3daac30d328d7a1bb7e21daaaa52b88fbf5fe776c63b1247168101c6c98518305e46bcafb4c38342399a0e0563da2dc67e3ed1a5e725c", 0x86}, {&(0x7f0000000380)="d474c4b3f42451450d1300f82d12fad468c7653fcf53101d5575d8", 0x1b}, {&(0x7f0000000900)="1354d5aed2e4b9470c39afdff8d7004dd8ef4cf82c16b32e804f6fb3db530eded9e1660840e10e91de243236b1252a8c464ca6fb2eb2f490b9717a14878acf3e060fa2e5fbf674faa0dfa0df7f6692dcad69a4981650d3ec9c598d8b3702ba521b2bafbde9733565001fa5aff6963afcf1132998078dee8e588077f7d814d73fad367e4215da01067bdeaaad1857b368ae5a86ec2a4c06d767e6394519e377ec5043ebaf280f55ca6a9113a1a3d27928fd704b2a8a469b1f99c21db40727262b65a3bebccf7e6b24", 0xc8}, {&(0x7f0000000a00)="8690a76ab4a02391c5b1125e7a3c29d2c64da8ebd68b09e8f63ef6299a14d0168dae2343128c7f957352e037925a00fb37f086", 0x33}], 0x9, &(0x7f0000000b80)=[@rights={{0x20, 0x1, 0x1, [r2, r7, r8, r9]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff, r23}}}], 0x40, 0x20004040}, 0x4044) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r24 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r24, 0x7006) sendto$isdn(r24, &(0x7f0000000200)=ANY=[@ANYBLOB="ff0f000003000000fbbe43c3ec0a545387fbaa3ef6186cf363305203cf0a753da392fcf5d25959df9a31f0b62d132ed3b038b2a372dc2f4ff17e67e66ab21e0a95fdcf1865283db7f8f4b0fcc4eb330e108b53f7b7941e8fd9e07abcf0b39e8c39eb7b57ccc49334a8e43a5c7a379a7c02d59de0"], 0x74, 0x48000, 0x0, 0x0) 06:57:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x39, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0xe8, 0x2, 0x1, 0x104, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1404}, @CTA_TUPLE_MASTER={0xb8, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x10000}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1000}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}]}, 0xe8}}, 0x48000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="d4c23165177ae0ba4791b6ff27057ea0b62166f39ea9fb8e84dc48c7ab3d9f89e85506084abdbf8a19a0a71be740e0c91ae9d42f85aee18f931040fe9c2e7cca46956770f44603f21fbe81a28a493c9dc25b9bd2e9a12f7989e946a67f050e80da5802bd4884c6e31ec66dad30d472957b28c2b1ea52b5f9a4a25ab409e36be45f27b4d3a312caae14fdb0574078d559147dd0357a870cb90d8fc0e0d6139ea255750dbc5d05385d1c965c6c8993a0cb857a31ea68ef854b700495b7292775ef51e219b10c77e65b3d0589c20268da02d24a3b246236ee5205853d62f171483a7cb3de6930e736931bdef433736fdf7447f403bf3290824ab9c8f5e6bae19a1c273d6a59e3729f890a706dd19db872e579d7e036c6e8ad2ed88e341acbff155d7a8496d7cf4d9d7b57444a63a42e288f31859dd599ecf1958c1828353b1c946534919904d567164f5999a34668f3ac171be2f1794e45"], 0x156) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000080)={0x2, 0xcc38, 0x3}) r5 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) 06:57:11 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/180, 0x100a000, 0x800, 0x0, 0x2}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:11 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './bus\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = getpid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x3ed, 0x94, 0x1, 'queue0\x00', 0x7ff}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x222000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x4, 0xb1, 0x2, 0xc7, 0x0, 0x8, 0x80, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x100, 0x2b, 0x4000000, 0x4, 0x0, 0x3f, 0x1}, r2, 0xf, r3, 0x2) 06:57:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3a, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x20000800) shmctl$SHM_LOCK(0x0, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000000)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x16) 06:57:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x220402, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xcc, 0x0, &(0x7f0000000300)=[@acquire={0x40046305, 0x1}, @dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@fd={0x66642a85, 0x0, r2}, @flat=@weak_binder={0x77622a85, 0xa, 0x2}, @flat=@weak_binder={0x77622a85, 0x110b, 0x2}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}, @increfs={0x40046304, 0x1}, @acquire={0x40046305, 0x3}, @request_death={0x400c630e, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x1, 0x0, 0x39}, @fd={0x66642a85, 0x0, r3}, @flat=@handle={0x73682a85, 0x100, 0x1}}, &(0x7f00000002c0)={0x0, 0x20, 0x38}}, 0x40}], 0x19, 0x0, &(0x7f0000000400)="e0645b3d684ac1b5461fc1858dc62a48995264d108151a0b24"}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/91) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) 06:57:11 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xf, 0x28, 0xd, 0x16, 0x4, 0xa5, 0x5, 0x12b}) 06:57:11 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) finit_module(r1, &(0x7f00000000c0)='systemppp0nodevvmnet0\x00', 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3b, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000240)={0xfffffffffffffb1e, 0x19, 0x1, r3}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x20800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e20, 0x4, @ipv4={[], [], @broadcast}, 0xe7}, r5}}, 0x38) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r8, 0x7000000}) 06:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="c744240031d03ee1c7442402454ad740c7442406000000000f011c24640f001866bad104ed0f01cb0f01c5b86e0000000f23c00f21f835020000000f23f8c4e2414753feb9f20a0000b800200000ba000000000f300f013ef083850a00000010", 0x60}], 0x1, 0x8, &(0x7f0000000140)=[@cstype3={0x5, 0x8}, @dstype0={0x6, 0x5}], 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:57:11 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x138) chmod(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) 06:57:11 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x2, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x149000, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x88, 0x4, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x7fffffff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3c, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:12 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x140) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0xf, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r5, 0x65, 0x5, r6}) r7 = fcntl$dupfd(r4, 0x0, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x81, 0x0) write$UHID_CREATE(r8, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/13, 0xd, 0x3, 0x0, 0x0, 0x8, 0x6}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3d, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:12 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000040)=0x8) syncfs(r1) 06:57:12 executing program 5: socket$rds(0x15, 0x5, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f00000004c0)={0xffffff89, 0x1, 0x4, 0x1000, 0x4}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x3, r1, r2, r4, r5, 0x2, 0xffff}, 0x0, 0x0, 0x3, 0x239, 0x0, 0x9, 0x7, 0x3, 0xef, 0x20, r6, r9}) r10 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r13 = dup(r12) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$sock_SIOCGPGRP(r14, 0x8904, &(0x7f0000000440)=0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000370100000300000000000000a300000000000000c99f84311e8e12dc26aa0fb5647312f5891f37230f753f463c7685b48bc465a9d84be65dc599530deb5767351ca3762dd30116f6e0ab619169a90517102cc8207fce37bd8637477daf7851d7288df1a03c737d7a16c26e4d4e007ca61e9485e53799fd1790401b7ae4a80012805770ce", @ANYRES32=r15, @ANYBLOB='\x00\x00'], 0x1e) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r10, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r13}) ioctl$DRM_IOCTL_GEM_CLOSE(r10, 0x40086409, &(0x7f0000000080)={r16, 0x7000000}) 06:57:12 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)={0x0, @frame_sync}) 06:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000080)=""/177, &(0x7f0000000000)=0xb1) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3e, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:13 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{}, [@null, @netrom, @netrom, @default, @rose, @bcast, @rose, @netrom]}, &(0x7f0000000080)=0x48) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syncfs(r0) 06:57:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x600000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x1, "cb"}, &(0x7f0000000000)=0xff19) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r7, 0x5}, &(0x7f0000000140)=0x8) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000000)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_open_pts(0xffffffffffffffff, 0x44801) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x41, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:13 executing program 5: getrlimit(0xb, &(0x7f0000000080)) r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x2d1, 0x221942) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x521440, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') getcwd(&(0x7f0000000240)=""/237, 0xed) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:13 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000080)) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) perf_event_open(0x0, 0x0, 0xc, r0, 0xa) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) 06:57:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SOUND_PCM_READ_BITS(r5, 0x80045005, &(0x7f0000000080)) 06:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = dup2(r3, r1) connect$unix(r4, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:13 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0xffffffffffffffff, 0x40000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000140)={0x7, "4f9dc19f7417d8f14c16bf1d748150b834d922f034d7f058a8fb3e42e63555c0c91902d580aa9f01b2f254288589d7f8ef2daa0319814f714610f0eeca2c45f1", {0x1, 0x80000001}}) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x10001, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="250200000000000000000200000008000100", @ANYRES32=r7, @ANYBLOB="040002800e45174fbe"], 0x20}}, 0x0) accept4$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000ac0)={@multicast2, @multicast1, 0x0}, &(0x7f0000000b00)=0xc) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1040, 0x0) writev(r11, &(0x7f0000000380)=[{&(0x7f0000000740)="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", 0x101}], 0x1) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r16, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000b40)={'vxcan1\x00', r16}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0xf0, r6, 0x1, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r9}, {0x90, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffdb}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000280)={&(0x7f0000001000)={0x268, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5550}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000004}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x319b}]}, @TIPC_NLA_MEDIA={0x108, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x802}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd06}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d65}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10db}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdef}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6bb}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x1}, 0x24000001) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:14 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000001340)=ANY=[@ANYRESOCT=r3, @ANYBLOB="3ddde3ea7e950645a97e9313", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64=r4, @ANYBLOB="d0e823470e0c00eb0777ea594657aea7d1b0f41aff26bea05398ee9959096772678ac2bda7acca9b0c2b653975610d012667f6d12723dff3868c5097a27ad6513a8d841c25c407154fd45a49773e5272cbc0c7db660d34f6d69c47f5001dbefc6237485bc8638a6b5c5418474522b41de3a42b9a81c51afccb5e18eb1a5024d28289ba70ecdc6b252c063c84eada6f5967e8e54f35cb8c7cea43b052d6e956e6b0ed82868afac2fb7d3a03ff8a4da4ce2aae16cbd8b6908f2bd09f23852976a25229a6319c54e39fe3af23c1208e47e7429f186b4798514bd705a22c563d362f3c062387ee2af9b74ee754a58d3cddc1fd9650aa7159ffae78649b363ed27ee71abda88345d7c5a1f701e02cbd29bafa1843607f3f555738f3844aab9e5e814495c64ccc7f55b132b4dae8f4a98ba8418cf3c563e07cc50771bb4713015fbef8a50d03995ff44cd5db7f35b18911bc5e8ffbe311a3910ff87e122d05497a58f33c1c192ac86371a8ced98060e32282774dbaa4ff10a217e11fbda2a466d617512ed721fc55352dcfd03520236063cc3af91f0644a8ff618b56583e4ba722f2d1d1d1c52f2c56df553a510ce898a8bb4ed041e4ca14e943e1d16323e65f7fe45f684829aec0e525dfa2cb8792018d6c117258ad6a7fb8668e9ee3b0493bb193bb73a00ac8df45260361db80e7fb46cda921baa9e4a0d4dc578c97b18d8db5e099ed2d6a36a64d057fd715d93b129948f857b1dd0952cf6e0472b2c736a9381d83d8d2f335b2171a239b788dcfb8a6b457b3d2b28e51885d1828fb2e9d3354c701bc82dd87898bdf28c757f83cd473774b543c92a300e079af3a0378eb805fa68d46b342f11da37c1770696c745cf7212aa4303718518603c540bc72d96a4b95e9010f774bacda3d230d85f6180673d83eb824a8491f3529b35b20cdc39e37b407c87e3b2b09af14b160b0a2b689fa94bd9298ad2b3d604db5f281470c0556a51d86199cad2d9e54a036eaaa6809139dc80494e3aa74dae2f13ebbb6a1e22560ee9b2cc99a47eade9394db689b24ab0bfba458f03f946bc11046122d56d1512d7d97a34034de63d05a9290973cdb32830a4803f942ec36dd304f76385e64883c9a21fde2795e356f52b39573e7c4f1206022f13e3bcd0362f2293da5e30defd6f15dd75aa1b94b3fab007ca0bcd91015c5970c2d4fe18939578c628e370e525a9209fcbfd77ac68170b01b3036143b59bed0a732824775dc709bba150ad3dd3cb6f1f0fdb66d02b8b79f29b11b65128d21dcc67358c771e2afdf5498f878c46c7d4bbcbe083e6c0a043390d156d45a964402ab90debd18a793c38eb6eb30e2eed1daabc3758eae091b8e72e22b2f87cdf3d72a19ad4f457f745dd88e113f2064cb9f269039e0a1aab3275edf1705af5f5a0da171719aa97635ebd3260fbd177cdccd69881d9673c1fc6252fbc6ff8ca0febf7c6e541d2144a1bdb577f6bbbf91eb5272b1b928121680fbd6093aecd099aef3cf686132c5c40d3664dfae9858ac94012dba1d81f307c4cda925a02ada98f7ab07bbfb7695a3cc42b10a2e71baaa03f30243d49de608116d659ea0d1574ab143e60511a7e9cbf4227751da6f32be3291c4dce599619877e9288aceb08735ef89a37f4e3ecb1be1b2cec6e46f2d1449a4ba4efce3a799aa07d7906d6bef0fc0badd60bee9b71b4508ab7b52b67be7dcf7459dae82393018fd2f0212e2520c920212c314fc92744ad8004c4c77c471cf034e76c5888d688cf954f19485175e1df04870af6e0a5405d3f4227d4eb9b728d949cd7a21ae5ad6e68e8ab00a52d50e757a94c67de328b37da95f011da5a926185c299cf372c27b8c681e800a59879680361c26940b03543cb278ec5f4dbf35dabd6aaf4c105858e89eff0459a45351edf16c4e8943044dd7fbfff6f25758309bec3b9a5e46f0355dd9ede560f4c4f307ec452f0b7a165788a6c402280df26caf265f6447163c7e8a965f16cc9093e124cf00a9e9fc54c1b58e0b98bd877892c7e34538997e761b5e538aa0f585f2ac56d2092f851dff260d950f9fbfc68119bd7ab5da856b28cc6039e2908e0f39b8842ac7e4235faacbd3123ad6f01e09fd83ffc83117b54a1373891cb25f04e64d9576a73e376b3d47e1924c6959f194aad9ae50ae1c780e8796a54bf6d8e5febad369288a93c9421d659c79bb92f923afb938f0237487ffb72660d58e89eb988150310979e172e61f541a795da06f2527bc106ffcc73ebe2ab31bc97d9bbfa7cdd64b2e0458c245442c0faebc1bd68020ba760e03c14a3f66a0d2c2ff83925517ac094059bba3e8adebd4d0a9a5f2e01765b9a66e4222fa122d91e0b1d3c2bbe53b178791290b2472e36944f86e7924940edeec819df0c1226bda2f3572567e249a82dfbbce3c4bb9cc6882fb5a9f89e5ae99a6a7158d2e6c8bab35e1f60a78c4ffc28b5dc4505f4b44b21451c24d42cb7d600f6046bcd693f45de0eb5d250e93a1024d07fc3296fde13a6e8cdf734e8a07e3738be5d015441f71ffb85868b14e88396d396538bd173312f80171c0c2f5ff7118aac4c3e13f4d67af5b0e9f8b25c27d4decb5e8d2d7b772ac4c53faba9cd0c6f7920749ffe07345afff75ff8c166f2cc0dd071b44921fd599183752e78016a3c550b3b2992bd2b6bfb90ef0e4f59b4e3c8ce6eafebd10ffd3dfa42cb86d73d6a533cc7e1e74150a55da022c88604d81df3b7a467636c5a57d40fe93f796a2a5c6d4a282640c11e26e9e9cc2ca12857b2c76c4a13d981d6bd1218dcb861910d61c3d01be72a893ba4de2f01f9290d2f4c9b2212ce5b71350ae5eeee87627ea5f27d37401cfe9e1a3c8e0e2552e669a7d0af85d9a7e8c2200f69e72d6b8d577e73be785734ef4506cdb6312d21fa55c1113f9a8e4f722d92f10be7fd9816ec83d14f3a48e041e5115a28610ab79461fc6563c0a6e8fb452873e9f7a179d0f248baf64a1fffc4661d4250c5139474f1277052efd4491e072c0ae08f00aa966c4c0dadc5615a3db386acc72fd350dbbea3f2d5819f6d0fec84c7251b231a09e2e8b71b014e6a1251de58e5cca3dad089f7d4f86a6b29d728e8f68f64927544571bd7ea67a38712a528e231900a660cee1d1aa1f97e8c6911bbf9e89741ce38488947eeec10308dd6bdf6a54b3e2e23323502fd8e1ea6c5d7d6363f2d5d136f74979620bd41c3f1349f4018121aaceb13e72f150df9874b253269c365906ea3d4487ffa8e81ebce966513668f4f0fa525856a20924d12c1b5dd36835029bb8ce3e03b82986d75183cd0f1007c9f79e8131549bd94304d949d0656765d35377f6a62f279df8e002831233729cc589aa3e127292ab9738fcde80d061057fa0c34f338602eaff1288b05172790671a25832a032f94014142dd6ed306b3e32bf2a0c2d03eaf21cfa361d6677a880f03e57621b7b782799e6be5998ca32e15684d97dcf960f56d0a59311b73e8eddf5d63ec471319b85c2becb90ffeba75a6ce8277771a6215dd230149948db78ad7959127ed3c42165d8bfc118dd3ebf0f806b505609c884fb56005e8167d23e661f5d32847928b5dc524b5304b9c634001519407157054793d244a58594c1c438f823196fb971fec34a26b6da543773c3347b0a0a287494a4c89679bfd5aab65954952c8bc208b6da556c8e64d37b6efff03f1f89e058280fda13edbaed984549bb02b91274b1278437766c248308d1e4727d5e22254d5a181ee62d4d4a5b3473d79f452060467fabcef63562df6231f8e0f3102170b5259ece19337eec8fb77ceaab054ad3833ff460abaf88a4a41622978d4d7cedcbe01a27962c1f2dbdd6841a9ed4ecf5d4c50d9a618605d265467fe79f3c03844c0ef29b659a03facc5ea48f79a311b69fff3b53a22edce5ba2c2bdf19f7400a4575354c79e5defe6b9b894c2e74efd4584f2baef472ed11cfc9888e74a3a341f7cf2f15c375a693dce034a676e722430225de7b98d5c045334a3955dba7a104375fbfc7520421babf8c26a617ae2d5b584d758e34f3f722399d8b2a8a8c750424138af7957fd759d5fd8faabff15dfcd1a807a74ec541e089cf9f50a53ffe99735910a2f45fd376b971c6d46dd0b678c8577ee94b018a20b391360f8f6e8324196f068220790271f06afaef7f7442760b8e69a2a76303e453f58acf61a2ac7afb2037d4622ec1bc1640dbab42cc5fee7f7677522474adf08ec25624dded0872f7bfc41f2312d8784b6cb82140d1dc357d8d2307c93b8734650a9064ba86d015a0911c3589c095538d3b1d69367c13bb826c0f1c0ad37da8304cf20e25ac4486e4af1fd142062a2ba0adbe5ecc3815d4dd7d91eee05375923a364c1dceed59c9645ff70e8f321e9bbee0c492675a7b66259d377f886ae16079ce0c92f66db8f6e054a475edb65bc961a0bde95c0f069eb90166d64b99389e8dd613a9ea30486343657b4c4cd45a02a5c2c7c26915f96f9737a33759cfb40be97da542df78f92b0c6d1f14630ad735d60ce5cc3b1b308bdaf4c57211854d7edfef5b390e09559b9f1a697d9062509c299db08c8873175ea27f58ad4187b2ca8efbb3590a65f2ad4898955e7f71bf0824029af669fe4e4ff1a28ebb5485f13aa9434dab326241915b1c5c3d3a482817ebe1f53c6a0559545495f2c7e512643969b0d3abb6b269de9b9c93a5482a013a7fb56691e212a1194bf14a815748d890721f945e9acfbc61e3cf19f688e44e41f0dfc6c6c0e0a4f8c89fb39a3d6c18d8c8e9bfde8aa764c0db5be9b16466694dfb021a3b07e64211460c0399e8dac72b92e92f318cff51fe6de916294cf12c147fc27c89900c734a8922e014210d198e4dde17a36a0a1931ce57fef63b7a8973970f23bcf00dd4517981fb54085a2d11d362377059b11f559f65ec5af1e9de237c6f991a2a6c062644a6c2b743d142da6bc8ed55cc860d8bb8b2224d0d15fd6b3b54d02129c1ddba04c781e05f0a9272995b112a64ed2268bff725ae3557f6e1a5a333cc1f74d94d20c5be04a03d2c7b0c75b156df177f54748b6955f5a6ce7b7a455c157816a1e95513efb71af51a90fdd5d9447eea8499d810106d932fc024fd2a40d52f77053aef06d6e2320f18b34c8044814c91f54589e4d53d5bd2bfa613e652f65a9e63e62ceb77f484e10f9a99ee1040e84b6c26c066dd459f130667d95147fc69a1d42e7bfed7f77dc183674bcbdf4a77e9d5d8aa813070463fa9d76f12717ffee5713fce06d686611dda0341a4a2192aa904b5a61df7e90a63248eb1904b93805f4fd957053c37f429886cf98f18844b73d04a8bbff30e8b9dd4e79c338b566bc5f5a5c25ce97b1cc120e7e8e197af9a23edea2724dbe4eb373f697f7f274d459579fd5c846a363383d6d6d100dd41d67410786789424e66f1d95518bd023acaf67521d4cd39abdca8705d772e9f667b6ac3ea82eb716f29dafe3e9297cb4342cd39763c66cb65f2856a69674ad57237710961564b43102a5a27039541bdae87a5e649da7cacba50c00c2956e69109a8c47dff83c090bf1e861c8e4f007ff3528965b7170ae7358d78a379876dafe2cb2503b7fe95f560dbcb0373461291a02a1ce29e785e1c6edc5e1872c12ef0fb2762a54c9ab8b73aedca6ad6065cdfa9ff6dba4ac1a9b6dfc4d28fb777e1c1d893d15dbcc26d2f8828213e072f7519a891bfbe596c6cd3141ca52c21c6b4d6f66185f6c4fcc05225f6a635b7f60c9e87bc6e74666c2379e33f184812cbb6f080fe65eb", @ANYRESDEC, @ANYRES16, @ANYRES16=r6, @ANYPTR64], @ANYRES64, @ANYRES16, @ANYBLOB="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", @ANYBLOB="f89bbf762b8ffedf94bab52368cd3bf215135c2369864e845cea2b399ca35e0a67799ac7da01b426c565d6b286716ba32e03b0c5f48d7dbed61e1bc543bf679ba2e5452872eef822e241a4659fa0d80c2e6857e592c8ddb7ef5d5898daa4892799014a1c66f47ed33b561eb35c09f920008448cde8e7dff822fa6be3168b7f2e2d", @ANYBLOB="a25796fa015cd4d996b915a7f351112dad81a1f980ef02894ab37b75ac4490e195240a0b08a0d7f5009084e8c667cc131aafaa6ea8cf8a1d4e25157ce175d5f9840463054de1"]], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x1}) syncfs(r0) 06:57:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x44000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000140)=0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x1405, 0x400, 0x70bd25, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x804) 06:57:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1615.813766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pig=24979 comm=syz-executor.5 06:57:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x2182, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @rand_addr=0xcf9}, {0x0, @remote}, 0x54, {0x2, 0x4e23, @empty}, 'ip6erspan0\x00'}) syncfs(0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000001c0)={0xddb, 0x0, 'client1\x00', 0x6, "d1bef95287059ef9", "9f8328dd1001492253b6348d452810e9519b725c216205e9991cd90137325bd1", 0x1f, 0x7ff}) 06:57:14 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 06:57:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x7b, 0x13dc42) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x2, 0x24, 0x0, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000002fc0)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0}) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000180)={r4, 0x7000000}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 06:57:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x46, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:14 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c00, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='\\nodevkeyring}/md5sum-wlan1em0vmnet1\x00', 0x25, 0x1) 06:57:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xe, 0x10012, r4, 0x951f0000) read$usbfs(r3, &(0x7f00000001c0)=""/66, 0x42) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) sync() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x61, 0x0, 0x8, 0x1, 0x0, 0xae40, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3040, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0xb8, 0x4, 0x7af, 0x2, 0x2, 0x2}, r5, 0x5, r0, 0xd) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000a, 0x80010, r6, 0xdf) 06:57:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2080c0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 06:57:14 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140)={0x0, 0xfc}, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000280)) creat(&(0x7f00000002c0)='./bus\x00', 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x9, @fixed={[], 0x11}, 0xff, 0x1}, 0xe) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000180)=""/192) 06:57:14 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[], 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xe) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r3) 06:57:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000080)={0x6, 0x5, [{0x3, 0x0, 0x10000}, {0x9, 0x0, 0x7}, {0x9}, {0xfffffffd, 0x0, 0x3}, {0x0, 0x0, 0x7}, {0x3, 0x0, 0x9}]}) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x48, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x49, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000000380)) r6 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0x3000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) connect$phonet_pipe(r7, &(0x7f0000000200)={0x23, 0x9, 0x1, 0x80}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, r3, 0x0, 0x9, &(0x7f0000000140)='/dev/ion\x00'}, 0x30) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) poll(&(0x7f00000001c0)=[{r4, 0x2}, {r8, 0x20}, {r9, 0x1410}], 0x3, 0x7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r10, 0x7000000}) 06:57:15 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000180)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x3, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000240)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x2, &(0x7f00000001c0)={0x2d, 0x80000001}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000000)=""/90, &(0x7f0000000080)=0x5a) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000140)={0x1200000, 0x2, 0x9, 0x8, 0xe, "c89bf8977c6d170d320e0d39e085c89cf03016"}) syncfs(r5) 06:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x5e33, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x10201, 0x2, 0xf000, 0x2000, &(0x7f0000014000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:57:15 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) ptrace$cont(0x7, 0xffffffffffffffff, 0x4, 0x7fffffff) 06:57:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)) setresuid(0x0, r6, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="2e5006436006f7bf9bb680ff5dc332af8553c699106f33e0881111ab03670050f465c1d795a0b5d2abd8bafb6d74a3f04665ad41a580630ffb797d7456b8f0315cabadff399bfe23ff3087d1edfb540b2a6e6cd87d91ab4346da622d620fda23f81c3b", 0x63, 0x6}, {&(0x7f0000000200)="fdc5bdd6b782bc69f44c81216b299c2e2c3b1d232b1de982e0055bf36ba39bb319662f40cf91ed89189f4c3d86f58624e672f9bad3e39dfa5d6256252986a491bb44ee65a94e1f52a570caef11dd088dba40a8dd2e3f7e5ad81c46659dff4af3dc24204806126a04", 0x68, 0x968}], 0x1910401, &(0x7f00000002c0)={[{@logbufs={'logbufs', 0x3d, 0x7}}, {@norecovery='norecovery'}, {@wsync='wsync'}, {@noattr2='noattr2'}, {@allocsize={'allocsize', 0x3d, [0x37, 0x33, 0x31, 0x36, 0x36, 0x39, 0xa, 0x7b]}}, {@gquota='gquota'}, {@noquota='noquota'}, {@gquota='gquota'}, {@qnoenforce='qnoenforce'}], [{@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '/dev/dri/card#\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@seclabel='seclabel'}]}) 06:57:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4a, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:15 executing program 4: ioprio_set$pid(0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) 06:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x20004004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x959, 0x8, 0x3, 0x1f]}) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4b, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:16 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYRES32], 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000300)={0x5, 0x6ed, 0x4, 0x0, 0x0, [{{r1}, 0x3}, {{r3}, 0x6}, {{r4}, 0x9}, {{r0}, 0x7}]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pread64(r2, &(0x7f0000000480)=""/55, 0x37, 0x5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r6, 0xf8, "3957e9", "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"}}, 0x110) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x100, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x202002) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r9, 0x202002) add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000540)="8604d6b40a3d3f9c31840e41cf313111e4aad8f88cc31f35f16269291887084357e175dde33bc3a3764b3a68aa7576f0c423c77e69aec7694d2f17a38c752111b4a6994a864bada337d31ca609d95c0273af7a1fca8fad657556abf4df8b94ada24b450f96876f0ebf287b45864cb646d7766944662f9602bcc478e1a76820fdd3fe08bcb69bb0f759d1355e191d41041b97c217e71b7c2c88618d389cb769536a7859ded32892f99536462937", 0xad, r9) add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000540)="8604d6b40a3d3f9c31840e41cf313111e4aad8f88cc31f35f16269291887084357e175dde33bc3a3764b3a68aa7576f0c423c77e69aec7694d2f17a38c752111b4a6994a864bada337d31ca609d95c0273af7a1fca8fad657556abf4df8b94ada24b450f96876f0ebf287b45864cb646d7766944662f9602bcc478e1a76820fdd3fe08bcb69bb0f759d1355e191d41041b97c217e71b7c2c88618d389cb769536a7859ded32892f99536462937", 0xad, r9) r10 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r10, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8955, &(0x7f0000000000)=0x27f) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r12, r11, 0x0) keyctl$unlink(0x9, r8, r12) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:16 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/zoneinfo\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x29, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000440)='\t') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:57:16 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xc723}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) setsockopt(0xffffffffffffffff, 0x9, 0x100, &(0x7f0000000040)="2dfbff5f34", 0x5) creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 06:57:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4c, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:16 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x9, 0x152}}, 0x30) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r2, 0x80047437, 0x2070e000) ioctl$TIOCSSERIAL(r2, 0x541e, &(0x7f0000000040)={0xffffffff, 0x3, 0x9, 0x1f, 0x80, 0x5, 0x7, 0x0, 0x5, 0x3f, 0x0, 0x7, 0x21af, 0x1, &(0x7f0000000000)=""/61, 0x2, 0xffff293d, 0x8}) syncfs(r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 06:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000440)="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", 0xff, 0x60000000000000}, {&(0x7f0000000300)="807855f71f71773d0fc57400b897bbba591ffc281c8ec1d8047536c5fdcfe203cd2f9b366ac8c27a8e4d725b0be5ae689d0c6e581e", 0x35, 0x4}, {&(0x7f0000000340)="c30047cb543ef01fb281eafa6c441d7b1226827710711d86b7378d7ecfc298498af0dba5113b4c", 0x27, 0x1000}, {&(0x7f0000000540)="b488a8364a528746358fd1202087d73028aba07552e4887166f970282db1650323de3e1299542f7aebb083a87afcefae40d62684e00c1d3f5261e67bb01f86bdf13fc1bd931afd05d99d", 0x4a, 0x418}], 0x800000, &(0x7f0000000640)={[{@ignore_local_fs='ignore_local_fs'}, {@spectator='spectator'}, {@meta='meta'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, 'cgroup.controllers\x00'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) accept4(r5, 0x0, &(0x7f00000000c0), 0x800) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0x4, 0x8) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:16 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x7, 0x1f, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4d, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x48) syncfs(r1) 06:57:17 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x40, 0x0, 0x4, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r1, &(0x7f0000000100)="0868839ee345fbedff4bf10f5cfd0a634888951386a8b5c36e5d4f916ddc8136bcc64d800d10e3b9e916f725751a8f03ddf098fa2f6593f3f74b56cfad2f9d8771a3af43c2ba4a404f9b8c4b7f21b99f65b6c9645195b579961fea7e0d0e882bcf8c804fd57e5b339dca4f43970b5a93f864ae82ef388c12fdb6f47abea6613880fff406b1f9033beb5bb2b61c6ef852", 0x90, 0x4080, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x814}, 0x20000081) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0xf91f8000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x75, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x1, 0x3, 0x40000000, 0xff, 0x3, 0x6, 0x0, 0xb}}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x210440, 0x0) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000440)="9e5db5ed3fa35b15adc84e33408e5bc2ec84e87bdb6a8efd6e99a6e5fee182c93ede37269c5e045aee253045d142b7ba3134eb68820a5feac7b8a316cd0f7b9e491771e9696d0e9d36c78f2972ad78f6ecad50e2f167d7b42c8ffff499033aa67435650cbbacf7905e1eeaaca87e1281858854e1c3af0cd1df6f0718818d5a51a114568412b48dc6239ed380d17d7c3ed3c6673cdd69cf93e9e55dc628b41bc78dcc1b1d50961321265b641e15bd9d51a57412bdf620d6f03f763d7a0f6edef2c1f3625bb1f66cf94da68c3be7a7ef97ce5d995b5f0cdf7828c1f03b23da3ea85cd6af287ed2ba4970b286af596e64612148") ioctl$KVM_NMI(r2, 0xae9a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r9, 0x40081271, &(0x7f0000000540)=0x5) r10 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fremovexattr(r11, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') readahead(r10, 0x9d, 0x2) 06:57:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4e, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0xa00f, 0xff, 0x5, 0x7, 0x7fffffff}) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x3a, &(0x7f0000000080)={0x38, 0x3, 0x7f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) connect$bt_sco(r4, &(0x7f0000000140)={0x1f, @fixed={[], 0x11}}, 0x8) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$getownex(r6, 0x10, &(0x7f00000001c0)) syncfs(r5) 06:57:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001840)={0x9a0000, 0x3f, 0x9, r2, 0x0, &(0x7f0000001800)={0x980910, 0x0, [], @p_u32=&(0x7f00000017c0)=0x9}}) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000001880), &(0x7f00000018c0)=0x4) pivot_root(&(0x7f0000000240)='./bus/file0\x00', &(0x7f0000000280)='./bus\x00') r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r0, r4) bind$alg(0xffffffffffffffff, 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./bus/file0\x00', r0, r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x876}, 0x16, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x4e20, @rand_addr=0x6}, @in6={0xa, 0x4e24, 0xc5, @mcast1, 0x6}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xfffffff7, @remote, 0xfff}, @in6={0xa, 0x4e22, 0x1, @rand_addr="1083bcb6266416dd7bb7158457265bb9", 0x1}, @in6={0xa, 0x4e23, 0xfff, @local, 0x6}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x7, @mcast1}], 0xcc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:17 executing program 4: ioprio_set$pid(0x0, 0x0, 0x200) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x2}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x3}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:18 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x125181, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2f0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x12}, 0x1}, 0x40, [0x100, 0x3ff, 0x8, 0xe, 0x9, 0xa008, 0x3, 0x6]}, 0x5c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x6, 0x9, 0x4, 0xc802f7b3e0ac7387, 0x2, {r0, r1/1000+10000}, {0x5, 0xc, 0x1, 0x5, 0x5, 0x7f, "531f8623"}, 0xfffffffd, 0x1, @fd, 0x81, 0x0, r4}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1f, 0x20000) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x7, {{0x2, 0x4, 0x1, 0x2, 0x0, 0x5, 0x9, 0x7}}}, 0x60) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_SMI(r9, 0xaeb7) r10 = dup(r7) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getsockopt$MISDN_TIME_STAMP(r10, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) syncfs(r11) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x15) 06:57:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x24008801) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x420400, 0x0) read$snddsp(r5, &(0x7f0000000440)=""/211, 0xd3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f0000000080)={0x9, 0x10, [0x3c28c31b, 0x1000, 0x7, 0x80]}) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000000)=""/55) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x4}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:18 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0xfffffffffffeffff, 0x8000}) 06:57:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x5}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:18 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000200)={0x9, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x6, 0xffff, 0x2003, 0x4, 0x0, 0x7, 0x1, 0x1}}) dup(0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r3) 06:57:18 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x83e2}}, 0x18) 06:57:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x6}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:19 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x100) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 06:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x6, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x81, 0x5}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={r5, 0x6}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00', 0x7}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:19 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x3, r0, 0x1000000000000) r1 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, r1, 0x3) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x120) syncfs(r2) 06:57:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x2000001e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, &(0x7f0000000080)="7f9e43d14ecf85220e4345ebf948bbf486e530e46e248686429a9cc05e8374fab9d83039e6bfe7ecc6058b75b80954c05d045d02cc1b5e3dc01c484578f86779e6733bf01c2f98944e8fcaa7ce42c19965c639358a0b7a105c1949e0cb3d1704ae", &(0x7f00000002c0)=""/199, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bond_slave_0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:20 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r1 = dup(r0) accept$netrom(r1, &(0x7f00000001c0)={{}, [@rose, @rose, @remote, @default, @remote, @null, @bcast]}, &(0x7f00000000c0)=0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x81, 0xa000) syncfs(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r4, &(0x7f0000000500)=ANY=[@ANYPTR, @ANYRESDEC=r6, @ANYRES16=r7, @ANYRESHEX=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRES64=r10, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64=r12, @ANYPTR64, @ANYPTR, @ANYRES16=0x0], @ANYRESHEX], 0x5c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r13, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r14, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r14, 0x0) ioctl$VIDIOC_QUERYBUF(r14, 0xc0585609, &(0x7f0000000240)={0x2, 0x6, 0x4, 0x2000000, 0xffffffff, {}, {0x5, 0xc, 0x7, 0xff, 0x2, 0x4, "1300"}, 0x1ab6a0da, 0x2, @fd, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r15, 0x4008af60, &(0x7f0000000140)={@hyper}) r16 = dup2(r3, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r16, 0x40045542, &(0x7f0000000000)=0x40) 06:57:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = accept$ax25(r2, 0x0, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000140)={0x10000, 0x81, 0x6, 0x0, 0x0, [{{r0}, 0x7}, {{r4}, 0xa0}, {{r5}, 0xec2}, {{r6}, 0x8}, {{}, 0x6}, {{r7}, 0x9}]}) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x4000000000001ff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:20 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) syncfs(r1) 06:57:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:20 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x8, 0x1, 0x9, 0xffffffff, '\x00', 0x3f}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x7, [@func={0x4, 0x0, 0x0, 0xc, 0x1}, @restrict={0x6, 0x0, 0x0, 0xb, 0x1}, @datasec={0xb, 0x0, 0x0, 0xf, 0x2, [], "bd92"}, @func={0xc, 0x0, 0x0, 0xc, 0x5}, @fwd={0xc}, @datasec={0x6, 0x0, 0x0, 0xf, 0x3, [], "e8f59a"}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x37, 0x0, 0x15, 0x5}, @volatile={0xf, 0x0, 0x0, 0x9, 0x2}, @struct={0x1, 0x3, 0x0, 0x4, 0x1, 0x5, [{0xd, 0x0, 0x1}, {0xd, 0x0, 0x9}, {0x5, 0x1, 0x1}]}]}, {0x0, [0x0, 0x30, 0x30, 0x2e, 0x30]}}, &(0x7f0000000040)=""/44, 0xbb, 0x2c, 0x1}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) syncfs(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r3, 0x28, &(0x7f0000000140)}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x168, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffc01}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x19a}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x667b}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cc7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c92}]}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4040810}, 0x20000000) 06:57:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x4002, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xc4, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7af4a4bd}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0xc4}, 0x1, 0x0, 0x0, 0xf0860f97faa3a3c1}, 0x40) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x105000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)="90500ea8d7328674fc1d0332374e2210e917aa607dc138c44e85c33714b31364c702f660cc3324ab0707", 0x2a, r4}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x20, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:21 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x3b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x4, 'sh\x00', 0x0, 0x4, 0x17}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x6f, 0x5, 0x0, 0x7, 0x3, 0x100000001, 0x3, 0x200, 0x8, 0x5, 0x3, 0x7fff, 0x200, 0x1f523c45, 0x6]}, &(0x7f0000000240)=0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r7, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r7, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x10001}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e22, 0xfffff801, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffd}}}, 0xfffffffffffffe0d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:21 executing program 4: ioprio_set$pid(0x0, 0x0, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) syncfs(r0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000080)={{0x84, @local, 0x4e20, 0x2, 'ovf\x00', 0x0, 0x1ff, 0x7e}, {@broadcast, 0x4e24, 0x2000, 0x101, 0x5, 0xffff}}, 0x44) 06:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x81, 0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x5731, 0x3, 0x3f, 0x17c49fb6, 0xbe, 0x3, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/102) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x30c01, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x939fc5ee3c96095d}, 0xc885) r6 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r8, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0x114, r9, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36fc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x851}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000000}, 0x20004000) write$ppp(r7, &(0x7f0000000180)="1589a56cd93c37e01032255d7c0f", 0xe) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x3ff, 0x0, 0x80000001, 0x7fffffff, 0x400, 0x7, 0x2, 0x5, 0x7, 0x3bc, 0x3, 0x9, 0xe1f4, 0x5, 0x1, 0x400], 0x4, 0x100002}) 06:57:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000140)=ANY=[@ANYBLOB="ec3900003301038708040b00000000"]) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x13412, 0x0, 0x0, 0x1, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1622.739714] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 1622.774402] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 06:57:21 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x81, 0x100, 0x7, 0xe41b, 0x8}) 06:57:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='/dev/uinput\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0xa, &(0x7f0000000e00)=[{&(0x7f0000000880)="84aa14db86206c06b510ed11aeda0f5d8f529218b0248fd1738153183e539c5b7cc4c3dabb10689daf65f6bb97c42751e857db5ad3ec47fc22e9864505fa889672a64e50fe28063132b444dd51fd984319c849744345926f76a00bfc565fbaf04e4f7b4a78e675043388b8e0038b6726f34b62c97322c9ce4a7400dd07fdd43222d9f5512b0a9a97b57bcc029617fad6df5a558465ec59efa2e136b59187ffa0806c4d675683be7f9986a843c33e8e534d6df3515a002e217e9ba0fa5920626247348c7216e58dea382bd9b16c077c10c8574dea9d8b", 0xd6, 0x2}, {&(0x7f0000000980)="c031f14f9d467335ebdcf77148f43f4590f2d31b72e6b5479af63ca7cf20037ba0009045ffacf49adeccb4a5d27248516458fd3ff70827c4c43db7bb8f4b032a08a7a66767a5f8fe3b9806b6ddd9c02630902cbb322c0a4988ef350768af37cc8ae163590b668a4d0fc477c74aea85110c26d770fa8b2febaeb902edd67a11b2e78a3f8ff49dd5170b8e4bb24d69ed0e340a33d129b069fbddc7de63638bfab254f6783419daace18a2e5b25d278e8fa98dfc84bd4d32623413ac911259e30dba1", 0xc1, 0x1}, {&(0x7f0000000300)="fbf9e9f16c0f4ce68b609d79d8a1b7010e89e8a5a75cae80bdfebb941006500ca749f3421e5e2641c383ec43dc9e4dbbe3c8bb705decebfcc2296e42c27ec7cd16a92e168181cb210e6beda7f1e6e969f34ce6a19244b12391f29de78f01f83f1bd8270404b6be6ba726f285c6cbe95cc8f498089f1f4e0f4ea2d8bab6bc6fffde2b23dab19be829caffa056c187c6e498e29c1e17362cd732db27f50af63fbc72da24f0bf945d463dfa6172b633d83d1e903af94602fd4799e3ab8185d612", 0xbf, 0x2}, {&(0x7f0000000a80), 0x0, 0x80000000}, {&(0x7f0000000ac0)="f9a6dd02cc0665a740aa9087f894036b7a637b7643591f22bfdaa6decf0f74ae9828875144ac187de3822e526e9a24d14f2a736d7d5602f02d73e5308672c78e2e516a708afd6966aca17cafed", 0x4d, 0x306c}, {&(0x7f0000000b40)="39e8e4f206f6d97a73d676946843fb662415f5a6c6392dca58557a7d363c5f8202f69808c89747e4b426064b104c37125220afec5af4593c6d2772e56d4ad507f0b1e53f0bdbe05cf86d3d56c3a5fe0fdfce0a6e271138e2cfe9b32dc3e251", 0x5f, 0x6}, {&(0x7f0000000bc0)="a15afa0c2cab31", 0x7, 0x9}, {&(0x7f0000000c00)="3e9c35bcb1c19053e513577bbdc906f69adbbf3edab3ae82f310c210fd47ce3f611eaaceb709d2360c6c8f53619f9623a289ac9ad68d0e6fff5ede12309268ac8037190c8992ad94dfa6c68bd7d1", 0x4e, 0x7f}, {&(0x7f0000000c80)="82dff390ebada03d00ea359ac1bd5c9f4e9b2e312a8a09599f4dfac91080082c6044f867b4d7b8b274242347df99bd9d1dbdf3ea779ab7d54dd89d5f1ef765547621fc5939b42f60180ce1a3ba05a1319b66e12bf6ff03dd417a9a5f510c931e8ca2d46c3a2419b3c15b138106dfad10f8b820991d9eb2be28c4fcac5a4bf610188dc9f855c5ee6c7a4f122ced0441617f7522cb40d263bb4d", 0x99, 0x1f}, {&(0x7f0000000d40)="afcd4d4e7ffaa12eaecf6e71a43b432cb322036b1448634024859eb0fea832e529c47a0daf67ed859cd4fe59b2dab386aacf2eb8243a53052d080797aba1dbd62cba9fa1047850da5ff9ac7902b0e9219a4707dc2f32be6e08fdfea56c2eccab15d29dbeb3f9cb56b0645bbece8e89427450d729a702b0b61d0ed7e04e9799959d2b78c36eb5db24230c", 0x8a, 0xfff}], 0x302002, &(0x7f0000000f00)={[{@shortname_winnt='shortname=winnt'}, {@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@fat=@check_normal='check=normal'}, {@rodir='rodir'}], [{@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/bsg\x00'}}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000180)={0x1bacf914c1bafed, &(0x7f0000000440)=[{@none}, {}, {@none}, {@none}, {}, {@fixed}, {@none}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000000c0)=0xd) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:21 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000001300)=""/4096) 06:57:22 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x84) syncfs(r0) 06:57:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r12, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4005810}, 0x0) 06:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000002000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001fc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r5, 0x6}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0xd000, 0x11e000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x60, r8, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x401c8cc}, 0x8010) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, r8, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x748e}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}]}, 0x2c}}, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:22 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r1 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) syncfs(r2) [ 1624.040444] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 1624.090706] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x2710, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x2, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:22 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0xc00) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 06:57:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000001c0)={0x10000, 0x0, &(0x7f0000ff9000/0x4000)=nil}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x79, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000080)=0x2) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000280)=0x9, 0x4) socketpair(0xc, 0x80000, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x220002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x91, 0x7c, 0x9, 0x5, 0x0, 0xffffffffffff0001, 0x1000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000, 0x3f}, 0x3000, 0x781, 0x4, 0x5, 0x6, 0x1, 0x9}, r1, 0x6, r2, 0x8) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_NMI(r2, 0xae9a) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xe, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = dup(r4) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000440)={0x3f, "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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x18, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)="2cd465f34590f20f840080000066410f1270004d98dd8ba58b0000c4c1a1e86fc966420fe5b2921ce6dfc4c3c568e777c44179f8b00000ffff", 0x0, &(0x7f0000000140)="41afc4c22dcf5e0042dce266470f74ae00000080c4e1297db185c50000c4e2119621660faeb0aad300000fa38800000021c422dd3aec2e0f95f3"}, 0x8, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000140)={0x1, 0x3, 0x4, 0x2, 0x8, {0x77359400}, {0x2, 0x0, 0xd4, 0xcc, 0x0, 0x8, "cf857955"}, 0x7ff, 0x2, @userptr=0x7eec28b3, 0x9, 0x0, r0}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_misc(r6, &(0x7f0000000400)={'syz0', "0981601be41d23fd2d997cdc32cd6ce5b44fe46bd8198073fc269aff25b03b0dc83f943223f000ad11eaba0b8659fa6acfe8cd6cf0768216480ace760349719a17d325fc8684241cb88a637e4a889f029cfb34174393498fcddf59c8cb0e0206a93452b8249e37d431b443e9d3a99a064a2b17df2d1f30b594a3aa5638df09346c6d648c355d095f8b012c943e1887214b29023fb1e28268afdbc676afcd39e1241f5810b9a9cc66fb0d12774f017c27d7ceb44a20b3441d04da7715bc2e5173f686b354c3c2ec005bcd245906b10d7e3997ad194256"}, 0xda) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x139082, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0xfff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="7c68cedf283ca8deb4c46495b062e5426c1f0563", 0x14, 0x2}], 0x2808000, &(0x7f0000000380)={[{@debug='debug'}], [{@subj_type={'subj_type', 0x3d, '()GPLvmnet0/vmnet1'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat'}}, {@obj_role={'obj_role', 0x3d, 'cgroup.controllers\x00'}}]}) r8 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000000c0)={r4, 0x80000, r7}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r9, 0x7000000}) 06:57:23 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000004c0)={0x3, 0x9, 0x4, 0x0, 0x3, {0x77359400}, {0x2, 0x1, 0x7, 0x7, 0x33, 0x6, "0bbb5725"}, 0x1, 0x3, @fd, 0x0, 0x0, r2}) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x4000000, 0xff, {0x77359400}, {0x3, 0xc, 0x81, 0x81, 0x28, 0x2, "2e54c7b3"}, 0x6, 0x3, @fd=r4, 0x9, 0x0, r0}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r5, &(0x7f00000001c0)="31f4c01e6a7afda40ab9806a6dd6da867a6972a19ed41aef3c97a8fea8d00418342403973b5fe8cd43f5da4ee01f8ea07827fe6c3375b7819820ffa3091cf93480da27fa5633f92d0f9f6d9aa0e281e50ef36be989d9fd44c55ccecda560ef3e52fa854427ecd40a2f75d52f37d589fd48dba0248aa2e529f822bc24d581b50ed8135f9c2c409b664dfd0709a01123fb", &(0x7f0000000300)=""/163}, 0x20) eventfd2(0x7fff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xf7, 0x80000001}, 0x0, 0x0, 0x1ff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 1625.326784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1450 comm=syz-executor.3 06:57:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x2000000000000000, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000140)=""/90, 0x5a, 0x40000020, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0x1, 0xcf1, 0x80000001, 0x80800, r4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x200, @local, 0x1}, {0xa, 0x4e22, 0x4, @rand_addr="ca6da5c5b89e2b54a5775cf2c255bb44", 0x7}, 0x6, [0x3f, 0x80000000, 0x6, 0x5, 0xfffff6d6, 0x80000001, 0x200, 0xff]}, 0x5c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:25 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003700)={0x0, 0x0}, &(0x7f0000003740)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = accept4$llc(r7, &(0x7f0000003780), &(0x7f00000037c0)=0x10, 0x80000) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003800)='/dev/vsock\x00', 0x80000, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r13 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000003840)='/selinux/create\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003880)='./bus\x00', &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r17, &(0x7f0000004340)=ANY=[@ANYBLOB="832400bffb85bd77276e58df8eb96f276d7ae4b3a5f8c96c08f3ce25403ebd8a305398b70d2d517eebf21a929e"], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r20 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r20, r19, 0x0) getsockname$netlink(r19, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r19, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r21}}, {@fowner_gt={'fowner>', r22}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r23 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r23, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r23, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r24}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r17, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r18, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r22, r24, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r25, r26, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) r27 = socket$netlink(0x10, 0x3, 0x0) writev(r27, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r28 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003940)='/dev/nvme-fabrics\x00', 0x505981, 0x0) r29 = openat$userio(0xffffffffffffff9c, &(0x7f0000003980)='/dev/userio\x00', 0x203, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) writev(r30, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003bc0)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003c00)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000003d00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40)={0x0, 0x0, 0x0}, &(0x7f0000003d80)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003dc0)={0x0, 0x0}) getresuid(&(0x7f0000003e00)=0x0, &(0x7f0000003e40), &(0x7f0000003e80)) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) r37 = fcntl$dupfd(r36, 0x0, r36) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) r38 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r38, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r41 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r41, r40, 0x0) getsockname$netlink(r40, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r40, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r42}}, {@fowner_gt={'fowner>', r43}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r44 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r44, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r44, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r45}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r38, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r39, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r43, r45, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r46, r47, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000003ec0)={0x3, r0}) r49 = socket$netlink(0x10, 0x3, 0x0) writev(r49, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r50 = syz_open_dev$audion(&(0x7f0000003f00)='/dev/audio#\x00', 0xffffffffffffffff, 0x2) r51 = socket$netlink(0x10, 0x3, 0x0) writev(r51, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r52 = socket$netlink(0x10, 0x3, 0x0) writev(r52, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r53 = getpid() sched_setscheduler(r53, 0x5, &(0x7f0000000380)) lstat(&(0x7f0000003f40)='./bus\x00', &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r55 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r55, 0x4010640d, &(0x7f0000000000)={0x1}) r56 = getpid() sched_setscheduler(r56, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(r55, 0xc0286405, &(0x7f0000004000)={0x8, 0x3ff, {r56}, {0xee00}, 0x80000000, 0x3}) r58 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r59, 0x0) r60 = getegid() r61 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r62, 0x0) r63 = socket$inet6_tcp(0xa, 0x1, 0x0) r64 = fcntl$dupfd(r63, 0x0, r63) ioctl$PERF_EVENT_IOC_ENABLE(r64, 0x8912, 0x400200) r65 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r65, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r67 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r68 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r68, r67, 0x0) getsockname$netlink(r67, &(0x7f0000000200), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r67, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x800, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x53e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x503}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}], [{@audit='audit'}, {@fowner_gt={'fowner>', r69}}, {@fowner_gt={'fowner>', r70}}, {@subj_user={'subj_user', 0x3d, '\x8f'}}, {@smackfshat={'smackfshat', 0x3d, '/trusted'}}, {@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'port0\x00'}}]}) r71 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r71, 0x0, 0xd, &(0x7f0000000200)=""/105) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r71, 0x0, 0x1, &(0x7f0000001480)={{0x3, 0xee00, r72}, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r64, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)=0x0) write$FUSE_DIRENTPLUS(r65, &(0x7f0000000700)={0x1f0, 0x0, 0x5, [{{0x6, 0x3, 0x33, 0x3f, 0x1, 0x3e07, {0x3, 0x800, 0x5, 0x200, 0x2, 0xefc, 0x9, 0x1, 0x8, 0x81, 0x1, r66, 0xee01, 0x2, 0x5}}, {0x2, 0xac3, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x1, 0x8, 0x5, 0x20000, 0x1, {0x3, 0x197a, 0x9, 0x6, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x7ff, 0x7ff, r70, r72, 0xfffffffa, 0x80000001}}, {0x2, 0x0, 0x5, 0x5, 'vcan\x00'}}, {{0x3, 0x3, 0xff, 0xfff, 0xffff52df, 0x5, {0x2, 0x1, 0x3, 0xd2, 0xe5a, 0x100000001, 0x80, 0x5, 0xffffff3e, 0x4, 0x3, r73, r74, 0x5, 0xd1}}, {0x4, 0x4, 0x5, 0xff, 'vcan\x00'}}]}, 0x1f0) r75 = socket$netlink(0x10, 0x3, 0x0) writev(r75, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r76 = getpid() sched_setscheduler(r76, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004080)={r76, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000004040)='eth1//cgroup\xcevboxnet0eth1vmnet1#\x00'}, 0x30) r78 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r78, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r78, 0x0) ioctl$NS_GET_OWNER_UID(r78, 0xb704, &(0x7f00000040c0)=0x0) r80 = socket$netlink(0x10, 0x3, 0x0) writev(r80, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getsockopt$sock_cred(r80, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) sendmmsg$unix(r0, &(0x7f00000042c0)=[{&(0x7f0000000000)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000000080)="5d338d63bfc12a6cbe6481049c85088147bd1082d8c38494e8b0f058b657cc5d638f8ee0d97078a466632510d0e863c1aeed4503ab4357e847f99c1f09364c7ae6e67a31d2c2490f3a59266389e5446e993d99ce14af50a9134ea680f4f439edae58c9136aee8453cd6a7b0e8e8ed99183d5031c973fd07cf969f318e7deed863e2cd413e980ac40c166134159ce4f14776ff5c6a67ec8f0", 0x98}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000140)="e378bfc6e95e14cb414f7fb69ea20a8bd51f7fe08ae29e54b428e047bef5fd1aab6b11b22083ddc65d7aa8ea2a0529d36d7c8559d168771a90031f3feb7055e1bc32b1a711368c3409dd5ca676567ae634326c8882f5c337a60b94b2b320db2b6f9f355378fa16858c424d0dda08e8c9522af1fd96437bb248976d67fdedf3faca23255459bfa82e5808f6c75813cee63ec7175317ea8ffabcedac7a9b9ecabd6f4c278b223f879611fa797d69ca9584bab6129322851b9d7bf5a50e82975e361dd0e43d52141d1fba9a82eafbf4469973d766d9c5fe46101fdc7ed50be05e8ff33d0049ae492e", 0xe7}, {&(0x7f0000000240)="d2157fd54d9d45a62be62a161e65c69ce281c68178ffa212480522b1e35d6dfab47ebaa3434bb855f1e8e0da16508b71d5103d449c5f2037d81431a0aef7a2dc98010ec6a1434fff07137720f4f8e5ef78dcaff9049fa166760502266f32ee", 0x5f}, {&(0x7f0000001300)="53e6863279e17b0d00b26729fef3fcbcfe090e9ffad09f13e839ce22a56103f9bed3741b87a1fa57ddf06e98dc6ecacf36ccff6fe118666f73543d4cc4b90c41da0286b70503a440f5e7b995a6a5f9dcac364c7e9951d63b3395ca6658e5a99d639bfd3e6d6948d0a7f283b56ada28ac8dd21de09f3e0cb0d2e492189b73930e054320895d4ef924d62b82a1ceb5cc3df68881de6754886617455f815f58678fed516df6f491edfd2b7df07c1d9b9014ea9cd7ba99e74337c1867961b701e009d419197ae243ee1ea620e8cecd", 0xcd}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="4ac7c010c3aef8f34fd510bd05a88ad3515d3aae7842cfec7f342aac132a7a648db7cb29d1f8e8c0078d52074aec0f2030ccebeadce3adf4667e2c9a1dccd7b332f0fdc5f5de9512641d7bb3bbffcd5cc876b5a6032c661b79508eb4a0d359cd743588a6d51fc3e22888dec0733c0e3c9e4430c574e1bc89e8e4151b6509f42cb8499fcb62ad0d898ec039ef0d17c176c6ecbfba465c3bb624ec6073bf4096dc9eaf424d02b15158", 0xa8}, {&(0x7f00000024c0)="cae8911c335cad51be715768c2a420ffdde8c08c29c98366c182aaaff951e6edfb9122b6c919a29ea6da30c8e3befd67ba92e4cea7a19faf374bea19fbf04b401cae5e28fd66fb30e2cb717304186bcc537d4f9b35f3664cf6d44aba478c3b64562521a653e86beee7c69102df78bbf65e3abf4cc8abb59cd7368a0e256959824269345e00f86c2a93b4fc76ebcf0ff4f9ab09e68bbb4c77d173481ae635ea1ad96b716a0441c321684f1deda4635c61f795b0abe42a87dd370dd08d14243782af11c991c7ccdd13cb9b2a7ba1", 0xcd}, {&(0x7f00000025c0)="bda7d7682812265f5c65054970f2b69c2a84eb94c55706ac7fb2f0719900095998c2d8bc7c85128f8a8fab45c4234cbfdf54f36f02733618d3e7d695bb1e38db7b263a13a02090dc35228c921bf296862f40b9dadd8dcb30dec6c24edd1f3c08ca8decdc", 0x64}, {&(0x7f0000002640)="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", 0x1000}], 0xa, &(0x7f00000039c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r0]}}, @rights={{0x30, 0x1, 0x1, [r5, r6, r8, r9, r0, r0, r10, r11]}}, @rights={{0x18, 0x1, 0x1, [r12, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r24}}}, @rights={{0x24, 0x1, 0x1, [r27, r28, 0xffffffffffffffff, r29, r30]}}], 0xd0, 0x4080}, {&(0x7f0000003ac0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003b40)="14f3cb3efefe95d5a7ffd7369cfa9048d2ce3b5dd4960b092819e7198bfc6171e8b10d40e4c552ed", 0x28}], 0x1, &(0x7f0000004180)=[@cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r47}}}, @rights={{0x1c, 0x1, 0x1, [r48, r49, r50]}}, @rights={{0x20, 0x1, 0x1, [r0, r51, r0, r52]}}, @cred={{0x1c, 0x1, 0x2, {r53, r54, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r57, r59, r60}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r62, r72}}}, @rights={{0x1c, 0x1, 0x1, [r0, r75, r0]}}, @cred={{0x1c, 0x1, 0x2, {r77, r79, r81}}}], 0x120, 0x4d840}], 0x2, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r82 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r82) 06:57:25 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = accept4$rose(r5, &(0x7f0000001580)=@short={0xb, @dev, @rose, 0x1, @netrom}, &(0x7f00000004c0)=0x108c6a1e36d4c36d, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001740)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYPTR64=&(0x7f00000015c0)=ANY=[@ANYRESOCT, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="8a8cf0c5fd2ff168e1d5c11b123b989868cc47432f12fddc4a50415f5a73c705e5998ac2ef0cb496a771060c858aea636f282329d9805ab9b61c116740a82875b1e880b2e702a6908e857467214db9fa65274607265d34440b0874d5b63985405f8b9d24cfce086d2691d246289ffe824d780dd8d55eae4fc2dd4085c343b8421cbb5b209589da574734588243c1fb9cca6f4b9ca5289c3c8d9fa349ee84641c1ffa3d79051dd689a1f99a5eaea2bd6503b382ea1502989c65839ea14baacd87cc886e9e4855f92f193f274659ac7431ef783e9fd1ba37ee78388ac8", @ANYBLOB="9c2694a1a2a57b4d5bdcd6db3d39ab8addb1d46bab00ab27c568d2ca5d9d7eb48e829c843396a61a5f0e08b0c59b337e67f4e0b4a29a", @ANYRESHEX=r6, @ANYPTR=&(0x7f0000001bc0)=ANY=[@ANYRES32=r6, @ANYRESDEC=0x0, @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000001d80)=ANY=[@ANYPTR, @ANYBLOB="97d7719ddd7e78991a2bcf8abb50ac644aabd629e6ec77ba523240ad6db04b3f70115a668c0c860d3a84684e0e33275eb7ad84d775f0981daa2bd9853b7a0456f97a9711175b355a80fe2983115f8c2b35b986c0ac1682afca3ade9136958df246088bcbbb6bffc54c6acdfae1623720c10e40e486b7228e3c144559c2d2cb76e7942b8d840ee0b69396766a7fc3cabcf9da81bc140c8a34c9fcb769af0177e30f316cc07d613832155083e9e08a7d85e162eee4dc7d231adaf10c4098e0f2655c86e48ba482820c971284340bd8903583a7a75e71460c5e1cda1e5a6d694a635701b3b543e37d31286c30507b", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYPTR, @ANYRESDEC=r11, @ANYRESDEC=0x0, @ANYPTR64, @ANYRESOCT=r7], @ANYPTR64=&(0x7f0000001840)=ANY=[@ANYPTR64, @ANYRES64=r5, @ANYRESDEC=0x0, @ANYBLOB="6dd2eba31d51513bfcf5563a993305cadb771c1759be0d7cb147cd27d699dabd3a1800aa71992a412b074bd8cb74ca6d0a591ac69f5abace4de76386b4afc7775369efacb99e1a66dc1f7fdf72acebf02b7304a9d3824818f9ee627117af1cf89b07cca40373b0bb9a52e27cb87becab47625a53d8f928251895fbae46eb54aff81544a20d875886d0b8be57ab4019d36e248b41dac8bfe052af4b43d7b06504cae76ce6bd65b9ed21aa16c9297a78d2d0711e9f374325", @ANYRESDEC, @ANYRESOCT=r12, @ANYBLOB="ba963107897c644e8bf38eb045a4a47e74b033143a76844d315c3535ee376f42d832e384006287c6f474f101c58823176d6b4ff1e6ec33fce6108c3ec408ba8597a81863d766eb4b468c98f55fd37a9a829216fd5597cfe1f497486d38518925d4fe6603a5d539da2a07193ff74e5d9f8cbface01d2d2fd2403cec6f87c69217f9d778b9780c307f40dfa05e4bc34f8ea6435935e39a561bbd7576ef8fc3f5cac6b967ebc9b6d75fee1b2303573de6f70e4a4e47ccb6471232e5977a10c8f6dbb66029dd", @ANYRESOCT=r13]], @ANYPTR64=&(0x7f0000001b40)=ANY=[@ANYPTR=&(0x7f0000001a80)=ANY=[@ANYRES32=r14, @ANYBLOB="c67c7de7eda14bdd5004b838d36462d53c08fb5cbf2beee0e1da95ed66d06858382c2a3b6e60e34db1ddfb680062287dd16468fb5708fad404f3a4444eb50a7e28209450c12232cf34073f31473a80e89f67fe8bbe258810415f67cb6c74aad9b3dbf115286f60b5767bb6552f5e39", @ANYRES16, @ANYRESDEC=r5, @ANYPTR], @ANYRES16, @ANYRESHEX=r15, @ANYRES64=0x0, @ANYRESDEC, @ANYRESHEX, @ANYRES64=r16]]], @ANYRES64=r10], 0x3}}, 0x0) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r18, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r18, 0x0) connect$pppoe(r18, &(0x7f0000001540)={0x18, 0x0, {0x3, @empty, 'gre0\x00'}}, 0x1e) write$binfmt_script(r17, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r17, 0x0) setsockopt$XDP_UMEM_REG(r17, 0x11b, 0x4, &(0x7f0000001500)={&(0x7f0000000500)=""/4096, 0xb000, 0x1000, 0x2000}, 0x20) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r9, 0x4, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x80) getdents64(r3, &(0x7f0000000140)=""/231, 0xe7) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0xffff, &(0x7f0000000140)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bridge_slave_1\x00', 'vxcan1\x00', {}, {}, 0x6, 0x0, 0x5, 0x75}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(r3) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x1, 0x12, 0x0, 0x81, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0x3}, 0x9421, 0xfffffffffffffffe, 0xef8, 0x3, 0x9, 0x1, 0x27}, r4, 0x4, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x2, 0x2, 0x0, 0x0, 0x3, 0x7}, 0x20) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:25 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x9, 0xfffff801, 0x0, 0x100, 0x5, 0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000000)={0x40, 0x0, 0x3004, 0xffff, 0x7e, 0x3, 0x401}) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008011}, 0x8004) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1627.748576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pig=2430 comm=syz-executor.1 06:57:26 executing program 0: pkey_alloc(0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) splice(r6, &(0x7f00000000c0)=0x20000, r7, &(0x7f00000002c0)=0x3e2, 0x81, 0x1) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = syz_open_procfs(r8, &(0x7f0000000300)='mountinfo\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000340)={0x3, [0x8, 0x1, 0x45b7]}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r10, 0x8008551d, &(0x7f0000000000)={0x0, 0x9, [{0x8}, {0xa}, {}, {0x6, 0x1}, {0xa}, {0xb}, {0x3, 0x1}, {0x3, 0x1}, {0x7, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x20, 0x4) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040084) syncfs(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x604040, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = getgid() fchownat(r2, &(0x7f0000000000)='./file0\x00', 0xee01, r3, 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r5 = dup(r4) ioctl$TCSETX(r5, 0x5433, &(0x7f00000000c0)={0x67, 0x5, [0x200, 0x9, 0x400, 0x800, 0x547], 0x3}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:57:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$dupfd(r2, 0x0, r4) 06:57:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x101, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0x747a, 0x1, 0x4, 0x1000, 0x1375a048, {}, {0x1, 0x1, 0x4, 0xfb, 0x1f, 0x6, "6aa26fca"}, 0x1, 0x1, @offset=0xed0b, 0x80000001, 0x0, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback, @in6=@rand_addr="770bdb2175152fc4c74d17469359a639", 0x4e20, 0x1, 0x4e24, 0x1ff, 0x2, 0xa0, 0x80, 0x5e, 0x0, r3}, {0x6, 0x8, 0x0, 0x0, 0x400, 0x4, 0xff80000000000000, 0x3}, {0x3, 0x80000001, 0x7fffffff, 0x3}, 0x3, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x15}, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3503, 0x4, 0x2, 0x9, 0x1f, 0xce, 0x7}}, 0xe8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xc6b587a1844a33a2, 0x1b, 0x2}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:57:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x100) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x27f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r2, 0x0) keyctl$clear(0x7, r3) prctl$PR_SET_UNALIGN(0x6, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x98, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c21c062a396c4533d17323930aa8c170"}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}]}, 0x98}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x60c6, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffaf, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1629.627736] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1629.646755] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 06:57:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x9, 0x40, 0x0, 0x2, 0x101}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001600)={r2, 0x6}, &(0x7f0000001640)=0x8) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fsetxattr$security_ima(r1, &(0x7f0000001480)='security.ima\x00', &(0x7f00000014c0)=@ng={0x4, 0x10, "73d6"}, 0x4, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000380)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4002015) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) accept4$x25(r4, 0x0, &(0x7f0000000140), 0x800) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000001500)=ANY=[@ANYRES32=r7, @ANYBLOB="8d000000d6f7fb98fff6aea076d3362e802c09f8d03439521bcd0abbd5e95736eef31db31a6549c11b1c30024cc72333ef48c58f88327dd26d2d02ffffff7f5df3798c42f32f671f0d23dd4c17f3c933f75899fef5eba543946e79ccb79902ae6496bc8b59330ea686beb20f2eac8b15fdcb0367f054066d688f83e56739c9780d23208bf330e07830e1868b7851ea72070000006b93b0a00e54df76f3674e9b7c22f6ef267a7016d334b70653007833d2f53149f003e6f3d8f074a14019ed551bd7fce917d177907aa44088c4f1baee60e238a86d0ec2e5553b77b376e792e83bfcb8a065437e5583"], &(0x7f0000000200)=0x95) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) 06:57:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:57:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x6}, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e24, 0x5, @mcast2, 0x7ff}}, 0x0, 0x0, 0x1, 0x0, "646c1e9aa361d546b485b9415c00c41cce2293baf8727b078bde7f71fe643f653e997dd26b1ebe3ea5154bda08bc66cb31153fa00a04e221d505c63b8b98f6113558d21753837ca8addecf52e774869b"}, 0xd8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:28 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a0901, 0x5, [], @ptr=0x5}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x1}) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000100)={r5, &(0x7f0000000280)=""/140}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000300)={r5, 0x1}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000480)=""/152) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000040)=""/22, 0x31000, 0x1000, 0x9bdf, 0x1}, 0x20) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000000)=0x7f) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000280)=0x68) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r10) ioctl$VIDIOC_S_CTRL(r10, 0xc008561c, &(0x7f0000000140)={0x6, 0xfff}) 06:57:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x2070e000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800000}, r2, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r4) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:28 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1868}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x80, 0x0, &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000140), 0x1) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x1}, &(0x7f0000000340)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r8, 0x80045518, &(0x7f00000002c0)=0x5) 06:57:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x10000}, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:29 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @remote, @remote, @netrom, @netrom, @remote, @bcast]}, &(0x7f0000000080)=0x48) 06:57:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0xfff, 0x2, r1, 0x0, &(0x7f00000000c0)={0x990a72, 0x9, [], @value=0x1f}}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000440)={{0x6, 0x5327921d4adedd88, 0xca78, 0x4, 'syz1\x00', 0x6}, 0x3, 0x30, 0x0, r3, 0x1, 0x101, 'syz0\x00', &(0x7f0000000180)=['/dev/uinput\x00'], 0xc, [], [0x1, 0x9022, 0x5, 0xeeb]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000001c0)={0x6, 0xee13, 0xa1, 0x3f, 0x1, 0xddee}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r6, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:29 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)="cb18fdc470c5e959775cd28fd8dd953bed337572c8c1b86af1e5bcca07e26d9a0e084ccbff573d6c026de81fb2615321d9768fc79efd332fbf5797454e72618de0988a517a3f0de5f49c068479f998d16d8b8d8e12306f0a513aa6771e0f47a4fe9a81be3a954bad6189586191468477", 0x70}) dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f00000004c0)="729c04cf0ecf69c434519fc1c171b99344893281bf50f2108a91193fc0b0fffa4cd8c3ee3d2f119d29da5225e95ff253dcae158f88dc860d738edefa0bfe85d0737c1fb118557a910b5781dcbf537222a896e6c87c4b8e8dd691b9178afa7c8053ea33926f867b764c6990a8b536d11a98f70554dc8387fb7376989f75adc269cd585da3cc4f4a67825ae9823081e25c2ab43752920c08cb313a4c4278276d7326872a631b132f6f160699e73cce3998d7060710878b3689cbdd91377b93e040675f587869ef3040c7b33f1f84fb25786498", 0xd2) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8003) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r4, &(0x7f0000000300)="0ca0a6f1d21b62fee80cb826d7e22550a325065ef0e2b8fbc132b7e24d8279edc69495b8a1065866864639c1f856cf9279a245e564d76ecd3d32d5010a494eb0cb89e3bc2599dd608c33b079f232c4725e5e3c2d4726739fbb9ef433e486169d4a94a212b5c2167b758c3bff6a2a21b789e8dc96a8b3b19eadca", &(0x7f0000000280)=""/40, 0x4}, 0x20) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x2c}}, 0x30000080) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) lseek(r6, 0xb2, 0x0) syncfs(r5) 06:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x503082, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0xffff, 0x1, [0x80]}, 0xa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0x0, 0x2000, 0x6000, 0x1], 0x2, 0x5, 0x5}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:29 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/4096) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:29 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f00000001c0)=0x80, 0x800) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x3f7, 0x100, 0x70bd2d, 0x25dfdbff, {0x5, 0x5, './bus', './bus'}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8040) syncfs(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r4 = accept4$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x10, 0x80000) r5 = eventfd(0x31) kcmp(r2, r3, 0x3, r4, r5) 06:57:30 executing program 4: dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:30 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) r0 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000001200030207fffd9492a28308070019006c000000020085", 0x67}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:30 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/udplite6\x00') ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000180)={0x0, 0x10, [0xff, 0x9, 0x1, 0x100]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x8, 0x7, 0x7, 0x7e, 0x0, 0x7fff, 0x20200, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xcc70690, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0xd000, 0xfde, 0xffffffff, 0x8, 0x0, 0x1, 0x40}, r1, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x140, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x88200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x9, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8e7}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x16}, 0x4800) [ 1632.016604] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 1632.059130] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:57:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) ioprio_set$pid(0x0, r1, 0x43e95157) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) 06:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x19) 06:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000080)={{0x33, 0x5}, 'port0\x00', 0x0, 0x800, 0x4, 0x3ff, 0x34e92d0e, 0x2, 0x7b99, 0x0, 0x2}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x5, 0x1, 0x9, 0x1, '\x00', 0x858}, 0x1, 0x20, 0x7, 0x0, 0x1, 0x1c, 'syz1\x00', &(0x7f0000000000)=['posix_acl_access!\x00'], 0x12, [], [0x20, 0x1, 0x0, 0x3]}) ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r3, 0x19, &(0x7f0000000200)={0x41, 0x8c8, 0x4}) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r4) 06:57:31 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mmap$fb(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x1000008, 0x110, r3, 0x8d000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:31 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = socket(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xfffffffa, 0x4) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x1000, 0x11c000}) socketpair$unix(0x1, 0xd7ec7eb0d015e5be, 0x0, &(0x7f0000000080)) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:31 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) socketpair(0x27, 0x7e1275aeafdeb084, 0x2, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)=[{0xa8, 0x1, 0x7fff, "40b9d9b24c2c3cca0551de65af2c00dc1794efb0986dfbfc789cb2fd634891657c3471131c995369ad5773cf9fa689445aa9d5465f12e2cf41b2a582a681fb0f979582163a918f7a7ffc5aa61a06d9bdefe999608e3f304117203caa5915945925de5c178ed76cf98369d349bf01184ab7911f091e8315a5c3ad937d206374f2cd361bcfbb446acc864fca075fa95f4102"}, {0x40, 0xff, 0x6, "c821e3696dff1bf077795e5fb233597b18e96597254da9f374ec92223adf59ef0a782d24fcf38aa8d25d3f"}], 0xe8}, 0x45) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) getrusage(0x0, &(0x7f0000000080)) 06:57:32 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 06:57:32 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) setpriority(0x2, r0, 0x1) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="620d7f17eb66d7a7a349e4fc4ef7818f939b2a957dd05d8b207e08087c85162c06b2685a7227e16480b6995f087fcf501d2139f642e426039e6e8c12497a9dea445b04cf44ddeef0485d1b5b3895ac1fd17dc62d2dae9a07f29259e3ba9b149049357427fdf28bf52f2a4c9f9f5a5e9ce8e8120205431dd3943e7c1347a8e7ec383530f8c6710e08a47f55c719f0198b", 0x90) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000000)) 06:57:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) bind$phonet(r4, &(0x7f0000000080)={0x23, 0x8, 0x40, 0x1}, 0x10) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:32 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x400, 0x7, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r4, 0xffffffffffffffff, r3, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r5) 06:57:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) signalfd(r3, &(0x7f0000000000)={[0x8]}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x2) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @bcast, @bpq0='bpq0\x00', 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockname$llc(r6, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:57:33 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1000) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) r2 = fcntl$getown(r1, 0x9) ioprio_set$pid(0x2, r2, 0xa00000) dup(0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r3) 06:57:33 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="f14ed7fd91fc547532a26ba60ada2b64264f92cb9e092af1b6096cc4989fd1be3d13549f5f9cf34d8cdb005b073504f9", 0x30}, {&(0x7f0000000140)="f3b6337e83e8df63b225141cfdef49d596347d67f7524d7082a3c1900c1c114825ec6b1e2a0d9f7030fa20ca7af920140a6cdf9ea9799d6f3c851efc5a662fa43180b6e7e6ec90685cf38687bfba724968736c4f6d802a44c4e1eae6f55858be024d0e7cbff4aa798e2fb8e6fc6e580175ccc591e456372efd95772142ec6b4e0a806dc09d5473223e9ea6c28e2bd1f69acd8bd0532c069fd23563082f8eefc95d9bed1ca217470e867677cbfa00debf947439", 0xb3}, {&(0x7f0000000200)="425d2a67ef82b73ee0673ad17ca2e703fc7908bf12eb4863548bbf6b7ab5c109a65b4f9ef96958fd5857438dfe04f1ff84104d5edf04693052a97a9dc66521b4f65521a16f13144882c2cbd4ee0b08e7c9c9388398f05b534c37986eb1542a74a1d9c731fba4e8655bbd0a4e3da8b8bb1f3c", 0x72}], 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) [ 1635.415911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64657 sclass=netlink_route_socket pig=7626 comm=syz-executor.4 06:57:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1, 0x10012, r9, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r10, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x20048004, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r10, 0x1) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 06:57:33 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) syncfs(r0) 06:57:34 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$getsig(0x4202, r0, 0x1a, &(0x7f0000000000)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:34 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x30) syncfs(r1) 06:57:34 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x3e, "6b2bd4b9e4e14bb7e24d7b0dd6602f905bde53704071cba71774d122df4418270e19732bdbeadb136661243c930276ade6bc7c61c40687c9c7d620b94756"}, &(0x7f00000002c0)=0x46) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x7ff}, &(0x7f0000000340)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0xa6) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = dup(r6) accept4$phonet_pipe(r8, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0xc0000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) sendmsg$NFNL_MSG_COMPAT_GET(r9, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200102}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x84, 0x0, 0xb, 0x400, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_COMPAT_NAME={0x12, 0x1, ']eth1selfuser\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'vmnet0\x00'}, @NFTA_COMPAT_NAME={0xd, 0x1, '/dev/kvm\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x17, 0x1, 'cgroup.controllers\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0xa001) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e20, 0xfff, @loopback, 0x1}}}, 0x84) ioctl$KVM_RUN(r6, 0xae80, 0x0) 06:57:34 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000000000)="e97901583d77c86e1738994856353bb4febb48c16593bcea5a65872d9e8d1332a1f4001e", &(0x7f0000000040)=""/161, &(0x7f0000000100)="1ed666aab2fc3191339e36e3e7a608ffe3741f149acef18720cf42198f6e0b2ee2895ca7eeb847413b7cc0af9093ff000e74184569d423c5c139505152a625ea86e5e6e3a80bec32797d8ee6b6bc31737ee9cbd1b8e7d2afe20f04478a0e1c56127f06203932a2fe7eb27485bf10fa0f41", &(0x7f0000000240)="801705669b7759449a412d5e260316cc33d9ab9168cd5a89aac3c785f4c67a5b659503f1fdf482422b226504f56c950845e0b3ac2eab9185560510b8a70c", 0x1000, r0, 0x4}, 0x38) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) 06:57:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0542, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000140)=0x5) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[], 0xffffffffffffff73) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$KVM_GET_MSRS(r6, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:34 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000300)=""/4096) syncfs(r0) 06:57:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r3, &(0x7f0000000080)="1168816249d1b7bec911de751597d5a8cad746e876b1022e1974b6ae6ad259f8ec4e0ae98c2987e3c1667f92e47ab173569498c14cebb15d5529322c86f4b93879cbb9935d84ec9bc2b66dd7c50823f03d8fdc7da1ffd0795a0a5c219a66e0ef5ba5de37c564d22e6848e5bd83e996100fa9af01e1e68f250ba097dc687273ee8179ecdfed93ca33c315cf4c954945dcdb7c4c6574b630438aff1c88a099ac4d318979ec", 0xa4, 0x4080, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="23702cf4f3e1349ccd5771fb17e553959166e8a5ae54a5fcd0f335a4511f0a0691997ecb54cce77087392c55c17365f6bf44483f6212d9f20573382c252b5904fba158d539062eadb642f552957ea7a937366dbab6a88111694926a86e8148ce43c9c76d", 0x64}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000000)={0x7fff, 0xe1f3, {0x0}, {0xffffffffffffffff}, 0x5, 0x100}) syz_open_procfs(r7, &(0x7f00000002c0)='sched\x00') r8 = socket$netlink(0x10, 0x3, 0xf) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400000000000a00022000a4e91ee438242737d1d1", 0x39}], 0x1) fcntl$setlease(r8, 0x400, 0x2) 06:57:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_getparam(r0, &(0x7f0000000000)) ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x140) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r4, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x8002}, 0x20040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x4, 0x9, 0x4, 0x800, 0x800, {}, {0x4, 0x2, 0x20, 0xfd, 0x7f, 0x22, "f76b2420"}, 0x1f, 0x1, @fd=r2, 0x3}) syncfs(0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x40006, 0x0) 06:57:35 executing program 4: ioprio_set$pid(0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x40000000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x2070e000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) syncfs(r2) [ 1636.926831] kasan: CONFIG_KASAN_INLINE enabled [ 1636.926853] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1636.926871] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1636.926885] CPU: 1 PID: 30521 Comm: kworker/1:5 Not tainted 4.19.106-syzkaller #0 [ 1636.926892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1636.926996] Workqueue: events console_callback [ 1636.927070] RIP: 0010:fbcon_cursor+0x114/0x7b0 [ 1636.927081] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 43 06 00 00 4d 8b bc 24 a0 03 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <0f> b6 14 02 4c 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 4d [ 1636.927087] RSP: 0018:ffff888091b2fb00 EFLAGS: 00010207 [ 1636.927097] RAX: dffffc0000000000 RBX: ffff88821964ea80 RCX: ffffffff83b50580 [ 1636.927105] RDX: 0000000020000000 RSI: ffffffff8388dd7c RDI: ffff8880405f9960 [ 1636.927111] RBP: ffff888091b2fb40 R08: ffff8880a5b8b2a8 R09: ffffed1014b629ac [ 1636.927126] R10: ffffed1014b629ab R11: ffff8880a5b14d5f R12: ffff8880405f95c0 [ 1636.927132] R13: ffff8880a5b8ae40 R14: 0000000000000001 R15: 0000000100000004 [ 1636.927142] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1636.927150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1636.927157] CR2: 0000000000814128 CR3: 000000003eb4e000 CR4: 00000000001406e0 [ 1636.927166] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1636.927173] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1636.927177] Call Trace: [ 1636.927193] ? add_softcursor+0x1be/0x350 [ 1636.927207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1636.927220] set_cursor+0x1fb/0x280 [ 1636.927233] redraw_screen+0x60f/0x8e0 [ 1636.927248] ? con_flush_chars+0xa0/0xa0 [ 1636.927259] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1636.927273] ? get_color+0x225/0x430 [ 1636.927320] complete_change_console+0x105/0x3a0 [ 1636.927337] change_console+0x19b/0x2c0 [ 1636.927349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1636.927364] console_callback+0x3a1/0x400 [ 1636.927378] ? poke_blanked_console+0x270/0x270 [ 1636.927399] process_one_work+0x989/0x1750 [ 1636.927417] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1636.927431] ? lock_acquire+0x16f/0x3f0 [ 1636.927447] ? kasan_check_write+0x14/0x20 [ 1636.927459] ? do_raw_spin_lock+0xd7/0x250 [ 1636.927475] worker_thread+0x98/0xe40 [ 1636.927488] ? trace_hardirqs_on+0x67/0x220 [ 1636.927508] kthread+0x354/0x420 [ 1636.927522] ? process_one_work+0x1750/0x1750 [ 1636.927535] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1636.927550] ret_from_fork+0x24/0x30 [ 1636.927562] Modules linked in: [ 1636.927579] ---[ end trace c66b98f47ef6e7e8 ]--- [ 1636.927597] RIP: 0010:fbcon_cursor+0x114/0x7b0 [ 1636.927611] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 43 06 00 00 4d 8b bc 24 a0 03 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <0f> b6 14 02 4c 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 4d [ 1636.927619] RSP: 0018:ffff888091b2fb00 EFLAGS: 00010207 [ 1636.927633] RAX: dffffc0000000000 RBX: ffff88821964ea80 RCX: ffffffff83b50580 [ 1636.927642] RDX: 0000000020000000 RSI: ffffffff8388dd7c RDI: ffff8880405f9960 [ 1636.927653] RBP: ffff888091b2fb40 R08: ffff8880a5b8b2a8 R09: ffffed1014b629ac [ 1636.927663] R10: ffffed1014b629ab R11: ffff8880a5b14d5f R12: ffff8880405f95c0 [ 1636.927673] R13: ffff8880a5b8ae40 R14: 0000000000000001 R15: 0000000100000004 [ 1636.927685] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1636.927695] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1636.927705] CR2: 0000000000814128 CR3: 000000003eb4e000 CR4: 00000000001406e0 [ 1636.927717] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1636.927726] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1636.927734] Kernel panic - not syncing: Fatal exception [ 1636.929218] Kernel Offset: disabled [ 1637.289630] Rebooting in 86400 seconds..