[ 32.064947] kauditd_printk_skb: 9 callbacks suppressed [ 32.064954] audit: type=1800 audit(1575435076.277:33): pid=6943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.091897] audit: type=1800 audit(1575435076.277:34): pid=6943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.946566] random: sshd: uninitialized urandom read (32 bytes read) [ 37.343939] audit: type=1400 audit(1575435081.557:35): avc: denied { map } for pid=7116 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.405053] random: sshd: uninitialized urandom read (32 bytes read) [ 38.104120] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. [ 43.734664] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/04 04:51:28 fuzzer started [ 43.947397] audit: type=1400 audit(1575435088.157:36): avc: denied { map } for pid=7125 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.628079] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/04 04:51:29 dialing manager at 10.128.0.105:39495 2019/12/04 04:51:30 syscalls: 2661 2019/12/04 04:51:30 code coverage: enabled 2019/12/04 04:51:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/04 04:51:30 extra coverage: extra coverage is not supported by the kernel 2019/12/04 04:51:30 setuid sandbox: enabled 2019/12/04 04:51:30 namespace sandbox: enabled 2019/12/04 04:51:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 04:51:30 fault injection: enabled 2019/12/04 04:51:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 04:51:30 net packet injection: enabled 2019/12/04 04:51:30 net device setup: enabled 2019/12/04 04:51:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 04:51:30 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.824176] random: crng init done 04:53:48 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 04:53:48 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) 04:53:48 executing program 3: msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 04:53:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r1) 04:53:48 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 04:53:48 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 184.454855] audit: type=1400 audit(1575435228.667:37): avc: denied { map } for pid=7125 comm="syz-fuzzer" path="/root/syzkaller-shm447946392" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 184.500406] audit: type=1400 audit(1575435228.687:38): avc: denied { map } for pid=7142 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=76 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 184.901002] IPVS: ftp: loaded support on port[0] = 21 [ 185.673746] IPVS: ftp: loaded support on port[0] = 21 [ 185.673878] chnl_net:caif_netlink_parms(): no params data found [ 185.730707] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.737234] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.744785] device bridge_slave_0 entered promiscuous mode [ 185.745145] IPVS: ftp: loaded support on port[0] = 21 [ 185.759997] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.767031] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.774240] device bridge_slave_1 entered promiscuous mode [ 185.791125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.800415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.827649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.835107] team0: Port device team_slave_0 added [ 185.850674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.857858] team0: Port device team_slave_1 added [ 185.877711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.899679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.962318] device hsr_slave_0 entered promiscuous mode [ 186.000600] device hsr_slave_1 entered promiscuous mode [ 186.061034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.070740] chnl_net:caif_netlink_parms(): no params data found [ 186.079358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.088277] IPVS: ftp: loaded support on port[0] = 21 [ 186.109161] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.115892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.123949] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.130479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.207704] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.215628] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.229108] device bridge_slave_0 entered promiscuous mode [ 186.229523] IPVS: ftp: loaded support on port[0] = 21 [ 186.261278] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.267933] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.276185] device bridge_slave_1 entered promiscuous mode [ 186.330930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.343509] chnl_net:caif_netlink_parms(): no params data found [ 186.368631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.433207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.440919] team0: Port device team_slave_0 added [ 186.457895] chnl_net:caif_netlink_parms(): no params data found [ 186.476363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.484065] team0: Port device team_slave_1 added [ 186.503874] IPVS: ftp: loaded support on port[0] = 21 [ 186.517496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.525974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.556732] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.564174] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.572331] device bridge_slave_0 entered promiscuous mode [ 186.588232] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 186.595659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.614891] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.621607] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.629353] device bridge_slave_1 entered promiscuous mode [ 186.650903] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.703507] device hsr_slave_0 entered promiscuous mode [ 186.740560] device hsr_slave_1 entered promiscuous mode [ 186.783635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.808817] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.817452] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.825133] device bridge_slave_0 entered promiscuous mode [ 186.835432] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.843480] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.850838] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 186.866478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.876702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.887662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.895624] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.902660] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.910491] device bridge_slave_1 entered promiscuous mode [ 186.916996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.924937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.970990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.985016] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.992516] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.033684] chnl_net:caif_netlink_parms(): no params data found [ 187.044728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.052173] team0: Port device team_slave_0 added [ 187.058740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.071816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.083414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.096273] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.104344] team0: Port device team_slave_1 added [ 187.111063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.134035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.142354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.151174] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.162970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.175617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.188779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.204261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.211865] team0: Port device team_slave_0 added [ 187.224487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.232732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.241044] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.248101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.256955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.264136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.332614] device hsr_slave_0 entered promiscuous mode [ 187.370432] device hsr_slave_1 entered promiscuous mode [ 187.421052] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.429198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.442510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.450454] team0: Port device team_slave_1 added [ 187.457837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.469783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.487787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.496221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.504749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.516720] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.523440] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.531477] device bridge_slave_0 entered promiscuous mode [ 187.538764] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.546514] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.554042] device bridge_slave_1 entered promiscuous mode [ 187.614177] device hsr_slave_0 entered promiscuous mode [ 187.670497] device hsr_slave_1 entered promiscuous mode [ 187.713202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.728784] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.735699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.744032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.752717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.765609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.781565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.788547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.798082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.831811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.856820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.866573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.876139] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.889388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.897218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.907027] chnl_net:caif_netlink_parms(): no params data found [ 187.933175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.958158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.966837] team0: Port device team_slave_0 added [ 187.973327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.981677] team0: Port device team_slave_1 added [ 187.987579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.995730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.005508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.013121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.022244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.048523] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.059501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.080204] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.087294] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.096499] device bridge_slave_0 entered promiscuous mode [ 188.162842] device hsr_slave_0 entered promiscuous mode [ 188.210411] device hsr_slave_1 entered promiscuous mode [ 188.252039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.259023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.274740] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.281814] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.288705] device bridge_slave_1 entered promiscuous mode [ 188.303545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.318268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.333569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.341507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.356209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.369813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.380368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.408379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.416050] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.424441] team0: Port device team_slave_0 added [ 188.432461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.439658] team0: Port device team_slave_1 added [ 188.446581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.456588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.463631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.482389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.491915] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.499248] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.507621] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.516174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.532021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.543767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.552335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.565612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.573012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.582034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.591486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.598236] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.613911] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.621194] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.629995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.652434] device hsr_slave_0 entered promiscuous mode [ 188.700413] device hsr_slave_1 entered promiscuous mode [ 188.741099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.749864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.758449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.766076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.773706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.781678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.789767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.797711] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.804367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.812592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.821659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.827728] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.846287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.858521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.867615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.876739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.884928] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.891425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.898489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.906318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.914110] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.920759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.927903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.938566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.948679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.961127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.969801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.979998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.991274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.999173] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.005782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.013341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.021995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.030727] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.037098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.045014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.053165] audit: type=1400 audit(1575435233.267:39): avc: denied { create } for pid=7177 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 189.054205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.089037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.099240] audit: type=1400 audit(1575435233.307:40): avc: denied { write } for pid=7177 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 189.106679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.137332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 04:53:53 executing program 5: semget(0x1, 0x0, 0xc04) semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0xbfe}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) [ 189.146654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.157617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.170144] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.176981] bridge0: port 2(bridge_slave_1) entered forwarding state 04:53:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) [ 189.196434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.209706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.222093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.233047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.242864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.254333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.266396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.275268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.284864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.293141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.301476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.309678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.318426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.329928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.339635] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.346736] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.355358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.365210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.373016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.381450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.388555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.395874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.404570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.412731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.421710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.430750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.438367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.452922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.464162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.472140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.481265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.489042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.497570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.505218] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.511733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.519927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.528073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.535893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.543627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.561537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.570314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.578260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.588405] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.595688] bridge0: port 2(bridge_slave_1) entered forwarding state 04:53:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000240)="ad2c0a47ae4423d493bb635394c2d8c972a2c8ee916b830c002057df6271775ac16857feeb0065e256375fdcd44cad1d9cd9", 0x32) [ 189.606601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.616450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.634463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.643813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.654755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.663926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.672583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.681470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.692770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.703505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.712243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.725098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.731570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.743468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.751552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.759570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.767644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.778242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.792083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.805530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 04:53:54 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000000000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 189.819021] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.833419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.847617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.856671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.865565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.873911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.884242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.890836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.900330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.907518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.907854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.927714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 189.929126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.951600] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.971871] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.978580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.988241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.996773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.005401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.013169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.021185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.030901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.040956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.044832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.054399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.068477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.076046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.092281] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.102723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.117633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.124468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.125561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.144285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.146780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.159319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.172065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.184318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.189359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.200607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7196 comm=syz-executor.5 [ 190.228006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.238021] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.246634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.259118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.267075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.276141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.284773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.291919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.301398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.308178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.319490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.336664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.343368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.351425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.358429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.365940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.378770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.396823] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.406282] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.416068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.428253] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.440912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.460225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.484778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.493950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.507596] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.514403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.521924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.530572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.538413] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.545825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.554597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.564146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.571763] hrtimer: interrupt took 48602 ns [ 190.583502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:53:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='K'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) [ 190.593447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.604778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.628186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:53:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) dup3(r0, r1, 0x0) [ 190.649064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.660943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 04:53:54 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3c}, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800fe) stat(0x0, &(0x7f0000002340)) stat(0x0, &(0x7f0000000480)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x2004c840}, 0x0) [ 190.694984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.715458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.733691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.743232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.759232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.771241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.782867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.808881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.824265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.836497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.848381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.876740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.898122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.914396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:53:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 190.930718] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.937267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.978476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.989774] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.998996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.006716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.018836] 8021q: adding VLAN 0 to HW filter on device batadv0 04:53:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 04:53:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:55 executing program 4: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) r0 = semget$private(0x0, 0x7, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffe1}], 0x1, &(0x7f0000000080)={r1}) [ 191.664920] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:53:56 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) dup2(r0, r1) 04:53:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in=@remote, 0x0, 0x10}]}, 0x38}}, 0x0) 04:53:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:53:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\xba') dup2(r0, r1) 04:53:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000540)='/dev/md0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 04:53:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 04:53:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) 04:53:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) 04:53:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 04:53:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0xa23f8615bc02b238, 0x0) 04:53:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 04:53:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:56 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:53:56 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000680)="ed", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet6(r0, &(0x7f00000000c0)="19", 0x1, 0x0, 0x0, 0x0) 04:53:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0xfffffd0c) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x10010000000031) 04:53:57 executing program 4: [ 192.808895] audit: type=1804 audit(1575435237.017:41): pid=7343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/3/bus" dev="sda1" ino=16537 res=1 04:53:57 executing program 0: [ 192.861031] IPVS: ftp: loaded support on port[0] = 21 [ 192.919345] syz-executor.2 (7343) used greatest stack depth: 23920 bytes left [ 193.257809] audit: type=1400 audit(1575435237.467:42): avc: denied { ioctl } for pid=7309 comm="syz-executor.1" path="socket:[29802]" dev="sockfs" ino=29802 ioctlcmd=0xae46 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 04:53:58 executing program 0: 04:53:58 executing program 4: 04:53:58 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:53:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 04:53:58 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:53:58 executing program 4: 04:53:58 executing program 4: 04:53:58 executing program 0: [ 193.953101] audit: type=1804 audit(1575435238.167:43): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir355527912/syzkaller.5osERG/5/bus" dev="sda1" ino=16567 res=1 04:53:58 executing program 1: 04:53:58 executing program 4: 04:53:58 executing program 0: 04:53:58 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:53:58 executing program 1: 04:53:58 executing program 4: [ 194.128991] audit: type=1804 audit(1575435238.227:44): pid=7375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/4/bus" dev="sda1" ino=16566 res=1 04:53:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.296290] audit: type=1804 audit(1575435238.337:45): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/5/bus" dev="sda1" ino=16567 res=1 04:53:59 executing program 3: 04:53:59 executing program 1: 04:53:59 executing program 0: 04:53:59 executing program 4: 04:53:59 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:53:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:59 executing program 0: 04:53:59 executing program 4: 04:53:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x2}]}, {0x0, [0xb54d7e4f32f1dee4]}}, &(0x7f0000000140)=""/213, 0x27, 0xd5, 0x1}, 0x20) [ 194.979817] audit: type=1804 audit(1575435239.187:46): pid=7413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/6/bus" dev="sda1" ino=16585 res=1 [ 195.022552] selinux_nlmsg_perm: 97 callbacks suppressed 04:53:59 executing program 3: [ 195.022577] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 04:53:59 executing program 0: 04:53:59 executing program 4: 04:53:59 executing program 1: 04:53:59 executing program 3: 04:53:59 executing program 4: 04:53:59 executing program 0: [ 195.156345] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.301718] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.341392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.358498] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.378285] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 04:53:59 executing program 1: 04:53:59 executing program 2: 04:53:59 executing program 4: 04:53:59 executing program 0: 04:53:59 executing program 3: 04:53:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 195.394029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.410224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 [ 195.424836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7413 comm=syz-executor.2 04:53:59 executing program 1: 04:53:59 executing program 0: 04:53:59 executing program 3: 04:53:59 executing program 2: 04:53:59 executing program 4: 04:53:59 executing program 1: 04:53:59 executing program 0: 04:53:59 executing program 3: 04:53:59 executing program 4: 04:54:00 executing program 0: 04:54:00 executing program 2: 04:54:00 executing program 3: 04:54:00 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3c}, &(0x7f0000000100)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="000828bd7000fedbdf2506000000180a8e00a575f50c000300070000001000000008000100bb31210000000100100001007564703a73797a310000000014e29dea3e000800020006000000"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 04:54:00 executing program 4: 04:54:00 executing program 2: 04:54:00 executing program 0: 04:54:00 executing program 2: 04:54:00 executing program 3: 04:54:00 executing program 4: 04:54:00 executing program 0: 04:54:00 executing program 3: 04:54:00 executing program 2: 04:54:00 executing program 4: 04:54:00 executing program 0: 04:54:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:00 executing program 0: 04:54:00 executing program 2: 04:54:00 executing program 3: 04:54:00 executing program 1: 04:54:00 executing program 4: 04:54:00 executing program 0: 04:54:00 executing program 3: 04:54:00 executing program 4: 04:54:00 executing program 1: 04:54:00 executing program 2: 04:54:00 executing program 4: 04:54:00 executing program 3: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) 04:54:00 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) 04:54:00 executing program 1: io_submit(0x0, 0x3ffffffffffffd6c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 04:54:00 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', 'ppp1^($\x00'}, 0x16) 04:54:00 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003010501ff0000fffdffff2ef6"], 0x11}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:00 executing program 0: gettid() setuid(0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:54:00 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 04:54:00 executing program 3: clock_gettime(0x7, 0x0) 04:54:00 executing program 1: r0 = socket(0x2, 0x803, 0xff) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xfffffffffffffdd1) [ 196.570997] audit: type=1400 audit(1575435240.787:47): avc: denied { create } for pid=7533 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:54:00 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x49a8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:54:00 executing program 1: r0 = fanotify_init(0x0, 0x0) read(r0, 0x0, 0x0) [ 196.704052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:54:01 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) 04:54:01 executing program 0: mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) [ 196.789780] audit: type=1400 audit(1575435240.917:48): avc: denied { write } for pid=7533 comm="syz-executor.4" path="socket:[30311]" dev="sockfs" ino=30311 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 196.936269] audit: type=1804 audit(1575435241.097:49): pid=7573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/17/bus" dev="sda1" ino=16596 res=1 04:54:01 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 197.015672] audit: type=1804 audit(1575435241.107:50): pid=7573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir582279975/syzkaller.dLHOCL/17/bus" dev="sda1" ino=16596 res=1 04:54:01 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 04:54:01 executing program 2: 04:54:01 executing program 0: 04:54:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback, 0x0, r2}) 04:54:01 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x43b7}) 04:54:01 executing program 2: setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 04:54:01 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f00000004c0)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x20) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 04:54:01 executing program 0: epoll_create1(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fanotify_mark(0xffffffffffffffff, 0x74, 0x0, 0xffffffffffffffff, 0x0) 04:54:01 executing program 4: clock_gettime(0xcbc1946f4117c2fb, 0x0) 04:54:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000300)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x4000) 04:54:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) 04:54:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:01 executing program 3: socket$inet6(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f00000004c0)={0x20, 0x0, 0x0, {0x8d78, 0xc, 0x0, 0x1}}, 0x20) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 04:54:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x880c01, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004002}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1f8, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8df888b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x45, @mcast2, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xe0000000, @loopback, 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e450c7d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x880}, 0x4048040) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x75, 0x1, r4, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = dup3(r6, r7, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4138ae84, 0x0) dup2(r9, r8) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r10, 0x901, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x9}}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}]}, 0x90}}, 0x20004800) sendmsg$IPVS_CMD_SET_INFO(r4, 0x0, 0x4000000) fanotify_init(0x39, 0x0) fanotify_mark(0xffffffffffffffff, 0x75, 0x1, 0xffffffffffffffff, 0x0) 04:54:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:01 executing program 1: execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:54:01 executing program 2: r0 = getpgrp(0x0) tgkill(0x0, r0, 0x0) 04:54:02 executing program 0: epoll_create1(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fanotify_mark(0xffffffffffffffff, 0x74, 0x0, 0xffffffffffffffff, 0x0) 04:54:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d00050bd22780648c6394fb0124fc0010000b400c0002000535828137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 04:54:02 executing program 0: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d00050bd22780648c6394fb0124fc0010000b400c0002000535828137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 04:54:02 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1ce) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000000) 04:54:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d00050bd22780648c6394fb0124fc0010000b400c0002000535828137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 04:54:02 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x2a, 0x0, 0x0) 04:54:02 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0xc0200, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x0) 04:54:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xcccd) 04:54:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) 04:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x16, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x16, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r6 = fanotify_init(0x16, 0x0) fanotify_mark(r6, 0x65, 0x10, r5, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) 04:54:02 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000007c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x10002) shutdown(r1, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 04:54:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:54:02 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3e113, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x100c2, 0x0) syz_open_procfs(0x0, 0x0) 04:54:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3e113, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) 04:54:02 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x20000000}) shutdown(r2, 0x2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x1000002) 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 04:54:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x9, &(0x7f0000000200)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 04:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 04:54:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x9, &(0x7f0000000200)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 198.408454] 9pnet: p9_fd_create_tcp (7720): problem connecting socket to 127.0.0.1 [ 198.432962] 9pnet: p9_fd_create_tcp (7723): problem connecting socket to 127.0.0.1 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:54:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x9, &(0x7f0000000200)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 198.533822] 9pnet_virtio: no channels available for device 127.0.0.1 [ 198.554679] 9pnet: p9_fd_create_tcp (7737): problem connecting socket to 127.0.0.1 04:54:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a02000000072feb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 04:54:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:54:02 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:54:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:02 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) 04:54:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) [ 198.692595] 9pnet: p9_fd_create_tcp (7754): problem connecting socket to 127.0.0.1 04:54:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3e113, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 04:54:03 executing program 2: gettid() setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 04:54:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3e113, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0x0, 0x0) 04:54:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x80404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1e2a6eb1c2d1beb) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r4, 0x0) 04:54:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r4, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r4, 0x0) 04:54:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x3e113, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0x0, 0x0) 04:54:03 executing program 2: umount2(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 04:54:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000200)="1d376174a3eee7c64e90fcfafc608596683106c4bfee", 0x16}], 0x1) 04:54:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100008500000000000000000200000000000000000000000000000a040000000000863a22d3e1781e994d95655aaaf3a4c258dd7b1ab8ed07c72c59ddae68003e1faa6b7c712e2a4a4b65e757b938d8d6485259fc9cbc8de2e51086b8933ff4fec80225b8f4c4f0b96b50c97a1e7911d44c20e1957802ffd1c5eb9bb5b0195f65b7a9da28cdc7d55066950a2aff2af8a42cabf75aa840c927c88746a11a5f732adb8cd36bb20b177ce6661ddc0bbc6b03f001b113e7bd4b4d642d86d370567edddb2aeac3d1639ec4b38055c4217940d9d1"], &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 04:54:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x80404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x1e2a6eb1c2d1beb) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) 04:54:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 04:54:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560f, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:03 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 04:54:03 executing program 3: stat(0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 04:54:03 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x9}) 04:54:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:03 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:03 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) msgctl$IPC_RMID(0x0, 0x0) 04:54:03 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x0) 04:54:03 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:03 executing program 2: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:54:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) tkill(0x0, 0x16) 04:54:04 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket(0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x20000000}) shutdown(r2, 0x2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, 0x0, 0x1000002) 04:54:04 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 04:54:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:04 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:04 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x16) 04:54:04 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 200.452561] kvm: emulating exchange as write 04:54:04 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:04 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x16) 04:54:04 executing program 2: fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) epoll_create1(0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff, 0x0) open(0x0, 0x80, 0x0) 04:54:04 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:05 executing program 2: memfd_create(&(0x7f00000000c0)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcdBXH6\x85At\x80s\xab\xfb\xe8T\x82r\xac\fJ\'\x98xR\x96\xe2|l\xe2\xbe@h\x8eE#\x8e;\xd4X\xdb\x9e\x03yu\x1e\x9dp\xfc\xb3\xe3f\xa7\x047*#\x98\xd8J#\x06\x19\r;\xa0\xc6iB>D\xa5\xef\xbf\x8f\xcdk\xea\xca\x11\x16\xc6\x83Btw\xd7Q\xe83L\xea\x8e\xf9\x94\xf9G\x8f\xac\xec\x9b\xd2\\&2 \xfe\xa5S5Di\xf7q\xdcK\xae{X;]\x19DWc\xcc\x0fc\xebP1\xf3\x91\xf2`\xf6\xf0]\x93s#\xf9\x9c`\x02\xe3Y\xc8\xd1\x16p3\x0f\x8bm\xc0\xc5\x14\xbf\xf8R\xc25\xd2\xf5eB\x03\x82n \x95\x90\xe3z\x1b`\xe7D\tI\xda0\xfc\xa7\x9b2\xa2.<\x88\xdciT\x9e\xcd\x1c\xf2\xa2\x84\xf9\x91R\xd1@\xda\x86\xbc\v\xb0\xa2\x81\xfa~\'\x06\x18\x12\x9d]\xa2e\xc3l\xff\xc2&\xa0\xd7\xee\x8a*\x16\x88,\xa9d\xad\x85\xba\xfc\x86\x8c\x92\x85\x8e\xd1\x80+Fr7%\xe5\x144\xecQ\xaa\x10T;\xad\xe7]\x80;\x16\x1c)\xf7,\\\t\xbe\xe1v\xbe\x87\x91\xbf\xa8LP!\b', 0x0) 04:54:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:05 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = fanotify_init(0x16, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:54:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000807fe4)={0xa, 0x4e22, 0x3}, 0x1c) chroot(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) stat(0x0, 0x0) setfsgid(0x0) dup2(r3, r3) socket$inet_udplite(0x2, 0x2, 0x88) unlinkat(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:54:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:05 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = fanotify_init(0x16, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:05 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 04:54:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:05 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8ac62e63a9a6f052, &(0x7f0000000180), 0x3}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) socket(0x0, 0x0, 0xff) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000640)={[{@mode={'mode', 0x3d, 0x1}}], [{@smackfsdef={'smackfsdef', 0x3d, 'em1'}}, {@uid_gt={'uid>'}}, {@subj_user={'subj_user', 0x3d, '/selinux/create\x00'}}, {@pcr={'pcr', 0x3d, 0x3f}}]}) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0, 0x27}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x237) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x7b, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x7b, 0x0) bind(r0, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x1, 0x2, {0xa, 0x4e21, 0x94, @empty, 0x3}}}, 0x80) 04:54:05 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = fanotify_init(0x16, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:05 executing program 0: tkill(0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) [ 201.914684] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 201.925035] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 201.934574] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 201.967671] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 04:54:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:06 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xffffffffffffff95) dup2(r0, r1) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:06 executing program 0: tkill(0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:06 executing program 0: tkill(0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:06 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8ac62e63a9a6f052, &(0x7f0000000180), 0x3}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac80, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) socket(0x0, 0x0, 0xff) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000640)={[{@mode={'mode', 0x3d, 0x1}}], [{@smackfsdef={'smackfsdef', 0x3d, 'em1'}}, {@uid_gt={'uid>'}}, {@subj_user={'subj_user', 0x3d, '/selinux/create\x00'}}, {@pcr={'pcr', 0x3d, 0x3f}}]}) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0, 0x27}, 0x80) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0x237) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x7b, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x7b, 0x0) bind(r0, &(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x1, 0x2, {0xa, 0x4e21, 0x94, @empty, 0x3}}}, 0x80) 04:54:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) clone(0x22a07000, 0x0, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:06 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:06 executing program 0: r0 = creat(0x0, 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:06 executing program 0: r0 = creat(0x0, 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 202.941542] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 202.951669] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 202.961467] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 202.986089] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 04:54:07 executing program 0: r0 = creat(0x0, 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x4}) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x7f, 0x6, '9P2000'}, 0x13) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', r3}, 0xc3) preadv(r2, &(0x7f0000000100), 0x18d, 0x6c00) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 04:54:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, "09527a55c5b010c1652514965e362d0986de6e940cdbf94c6390fedd85450512"}) 04:54:07 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:07 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:07 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 04:54:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/132) 04:54:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:07 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:08 executing program 1: 04:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:08 executing program 2: 04:54:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:08 executing program 1: 04:54:08 executing program 2: 04:54:08 executing program 1: 04:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x0, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:08 executing program 2: 04:54:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:08 executing program 1: 04:54:08 executing program 2: 04:54:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x0, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:08 executing program 1: 04:54:08 executing program 2: 04:54:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x0, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:08 executing program 1: 04:54:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:09 executing program 2: 04:54:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000640), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:54:09 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x0, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:09 executing program 2: 04:54:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:09 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x0, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:09 executing program 2: 04:54:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:09 executing program 2: 04:54:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:10 executing program 2: 04:54:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:10 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x0, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:10 executing program 1: 04:54:10 executing program 1: 04:54:10 executing program 2: 04:54:10 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = fanotify_init(0x16, 0x0) fanotify_mark(r0, 0x65, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:10 executing program 1: 04:54:10 executing program 2: 04:54:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:10 executing program 1: 04:54:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:10 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = fanotify_init(0x16, 0x0) fanotify_mark(r0, 0x65, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:10 executing program 2: 04:54:10 executing program 2: 04:54:10 executing program 1: 04:54:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:10 executing program 2: 04:54:10 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = fanotify_init(0x16, 0x0) fanotify_mark(r0, 0x65, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:11 executing program 1: 04:54:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 2: 04:54:11 executing program 1: 04:54:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 1: 04:54:11 executing program 1: 04:54:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 1: 04:54:11 executing program 1: 04:54:11 executing program 2: 04:54:11 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 1: 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 1: 04:54:11 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:11 executing program 2: 04:54:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb014018000000000000000c0000000c000000ab8c5261"], &(0x7f0000000100)=""/232, 0x18, 0xe8, 0x1}, 0x20) 04:54:11 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) 04:54:11 executing program 1: 04:54:12 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:12 executing program 2: 04:54:12 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:12 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x10, r2, 0x0) 04:54:12 executing program 1: 04:54:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:12 executing program 1: 04:54:12 executing program 2: 04:54:12 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x10, r2, 0x0) 04:54:12 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:12 executing program 1: 04:54:12 executing program 2: 04:54:12 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:12 executing program 1: 04:54:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:12 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x0, 0x10, r2, 0x0) 04:54:13 executing program 1: 04:54:13 executing program 2: 04:54:13 executing program 3: 04:54:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x0, r2, 0x0) 04:54:13 executing program 3: 04:54:13 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 04:54:13 executing program 2: rt_sigaction(0x29, &(0x7f0000000340)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000700)) 04:54:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) 04:54:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x0, r2, 0x0) 04:54:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:13 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x0, r2, 0x0) 04:54:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r6, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r7 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x900, 0x0, 0x100000003, 0x4, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0xf6) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r9 = syz_open_procfs(0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f00000000c0)={0x0, 0x7ff, 0x2}) syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) finit_module(0xffffffffffffffff, &(0x7f0000000100)='net/sockstat6\x00', 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x401) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(0xffffffffffffffff, r11, 0x0, 0x3) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xb7, 0x80000) r12 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x810, 0xffffffffffffffff, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') 04:54:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r1, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r2, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r4, r5) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r6, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCGETA(r9, 0x5405, &(0x7f0000000000)) connect$pppoe(r6, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r6, r7) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, 0xfffffffffffffffe) setresuid(0x0, r10, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 209.457821] kauditd_printk_skb: 3 callbacks suppressed [ 209.457833] audit: type=1400 audit(1575435253.657:54): avc: denied { map } for pid=8507 comm="syz-executor.1" path="socket:[36171]" dev="sockfs" ino=36171 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 209.497133] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:54:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x2) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x14140, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7fffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 209.633587] *** Guest State *** [ 209.638178] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 209.655179] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 209.684773] CR3 = 0x00000000fffbc000 [ 209.695564] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 209.735451] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 209.743347] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 209.753616] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 209.763388] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 209.775649] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 209.785631] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 209.796649] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 209.806282] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 209.817272] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 209.827202] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 209.838134] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 209.847734] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 209.859543] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 209.867669] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 209.878047] Interruptibility = 00000000 ActivityState = 00000000 [ 209.885871] *** Host State *** [ 209.889199] RIP = 0xffffffff8117a580 RSP = 0xffff88804f197998 [ 209.898375] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 209.906638] FSBase=00007f299ae4f700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 209.917802] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 209.925364] CR0=0000000080050033 CR3=000000007d0c5000 CR4=00000000001426e0 [ 209.936803] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 209.945198] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 209.954339] *** Control State *** [ 209.957945] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 209.966284] EntryControls=0000d1ff ExitControls=002fefff [ 209.974962] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 209.983474] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 209.993496] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 210.001781] reason=80000021 qualification=0000000000000000 [ 210.008320] IDTVectoring: info=00000000 errcode=00000000 [ 210.018147] TSC Offset = 0xffffff8d16172f74 [ 210.024846] EPT pointer = 0x00000000a07ed01e [ 210.029426] Virtual processor ID = 0x0003 04:54:14 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x0, r2, 0x0) 04:54:14 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x65, 0x10, 0xffffffffffffffff, 0x0) 04:54:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:54:14 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000000000000000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000700)=""/2) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mISDNtimer\x00', 0x400, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x200}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@rand_addr=0x101, 0x80, 0x0, 0x0, 0x2, 0x0, 0x7ff, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) bind$isdn_base(r3, &(0x7f00000006c0)={0x22, 0x8, 0x9c, 0x7, 0x4}, 0x6) sendmmsg$nfc_llcp(r3, &(0x7f0000000640)=[{&(0x7f0000000180)={0x27, 0x0, 0x1, 0x2, 0x80, 0x1, "66e3b120efc6c3073203c879a2a2b55ff74bd6d061a2b6d615167edfc9c5067f887a35546492972aa34c254722ab9fc1c9474405c5d80c2160a8a92c800578", 0x2b}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000200)="fc7d43d5553675bcd4c145e8fd92e67e7a697896796e21ec77273dbafda8374b9726bf2fb0d544df41e8575826ae56fe13663c81758d541542e0f3993fb9bec497d88c079ae63fa20adf5dfc93f0c88da672a0ce11614d5e9bc06b9cb25e4c06576a375674486620ce5200478009425d981103c6c47f5b710d1603607a6ee68b28a30a7321915f8210f1da9562ba62188942839c181632ca734e907d64", 0x9d}, {&(0x7f00000002c0)="a7b38b5d6e568ae2c4a343535bfaff9f7d9f7ec4c13a50b841fb8b1f4fabdf96397d69b7cf4bbeda68fa07", 0x2b}], 0x2, &(0x7f00000003c0)={0x20, 0x10b, 0x2, "55959e4b89e075b0f5552056fcbb9e52"}, 0x20, 0x8008000}, {&(0x7f0000000400)={0x27, 0x0, 0x1, 0x7, 0x8, 0x6, "8ce46e3e6663c68061074d9cb47da8ebce9395c21fc1915beae6120f8775ff5cf96ce6ee6f101d4f8d540c2f324ca3c43d1c1872579d3a4ab4874dfc75e863", 0xe}, 0x60, &(0x7f0000000600)=[{&(0x7f0000000480)="c0094efccfb0a5f20002a4f855ba8cdd047f1c074d81cce4546d3dc6eb57398139bb7d28ba4c5478b1775ece258f360a52be178e453f042c12137bfc07c3bafafd1f0d32106f527f7d932a95d1dc44dbc32b6018d26211313c0aafdb080427cac3e28e26032d76ce37742c502cacef6261b7bcb8fb72acbc2bd8d06262b76bf5fee2a31248b1ed5481f913627ad9923e48feac73a68386b1d8a0cdce395d9a6481b9ab1860560a6c39560f2ccdfc84e4c550240e20776362d537386695f0986cd90decee06df112f86239e5eaf9d51c2a90473ca9426cb98599c41a73cc6b04f79a9392bc124a41b1886af3958", 0xed}, {&(0x7f0000000580)="2c185092f44df1bd22913e0f73de5a931e5c2894f2239ae6c27dd7d20ecd60dcaf05f14b8fb52e1f5c79991d6777a60405413a1aaf85cd640b139ded9b30367a6a9114a4d6104b68deeef9d35b7aa579eb46", 0x52}], 0x2, &(0x7f00000014c0)={0x1010, 0x88, 0x101, "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"}, 0x1010, 0x8008024}], 0x2, 0x40) r4 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r4, 0x29, 0x7, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x292420, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r8, r9) dup(r9) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000340)=0xb5f) 04:54:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:14 executing program 1: syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x500, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x101, "2fe51d0fd78c21dbdd55551603fdab6b3d632787a100151af0240c9bc2d41546", 0x2, 0xbd7f4640e4bd09e5}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x400) read$eventfd(r1, &(0x7f00000001c0), 0x8) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) 04:54:14 executing program 0 (fault-call:5 fault-nth:0): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) kexec_load(0x6, 0x5, &(0x7f0000001200)=[{&(0x7f0000000000)="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", 0x1000, 0xfffffffffffffff9, 0x9}, {&(0x7f0000001000)="e9f287b58ea8cde32967b52d5c2824ee", 0x10, 0x6, 0x3f}, {&(0x7f0000001040)="b5c1da3aa51b3ae1acba9382756e3a202935e7c04317cf2127d94d4ea5d9b48b99ff80401974601449bb790d36968c2288d7d8088055a06279a2842f9fa6bd2bb39d6773241219f901be03f4146acfd679861791cc76439f11cb6005a7590fd438e479a55a56b97ee3425509f37f726c1db690", 0x73, 0x8000, 0x3}, {&(0x7f00000010c0)="0a6b1589de93cfe7ca2cd075036ff42c66", 0x11, 0xde, 0x101}, {&(0x7f0000001100)="0e7a99ba38b037c396ec64fceb39f8ed514fdc78e750e6178ce0b84ba5c3ff966e3ea472d329d79463d7ca49850194de81bbdd0fba3dd3b4805aeefb4d66694c3907d606dcc0dcc539536ad0a09e5a0a217c41019120e1456c73c8c6fbc243d35510914f340754bd01c09a4bd7761c681dd9e6e6709f3a9bd0379a78518eaccece098200efb28d861df4ad395a4fab54c2c125ae9b0ab490cbe0bb08214fba6cd867b1df55d80bb530bc3dbb70218f275ea4a37c69d99fed54f6460874cf945a048d58b5dea31238b10a0c4d54212a8b6f3d047ef43656f0991e5c86859b8461d1019be91d1172e817a440ca400f30a81f", 0xf1, 0x9, 0x100000001}], 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.263313] FAULT_INJECTION: forcing a failure. [ 210.263313] name failslab, interval 1, probability 0, space 0, times 1 04:54:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000ec000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) accept4$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) sendmsg$inet(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="906d6f649b4449420a31821c98194165fcdaa6c68757b832186fb04d94ac7715e86d5e7dac3642510316889334a2ebf9f2", 0x31}, {&(0x7f0000000080)="ffd82d0e1bb0cf05ab95c6ac4757fdc95cbadbf4cc687bfee5e2dc0a397125a2fb28af645c0b8b9a9cbb2909395f690bff5b62ff4c7cdf2fd7af6e4dc0afd231ba06db6ae463214749d51088c7d2ab173551995d5eae0923bd4eace390c6", 0x5e}, {&(0x7f0000000100)="5fc0f466ae6214c3569545e838df4898a4ba4ba7e879bb76aef0be8fec4e9bcdadc53a11fe59b12609acc38af07d1df2544aa0ab132b931c11be0c39aa091b3fbe74ec8b9bd3df71fd3be3468795977e7b682ea575de6918e0c35c89b5a01ecdb479f76ac3eb754943519cbe3ff73f266de91d1daf8e41c28bc3cce72040b7c94afad7896e4a316ea32b4bd01263845a573f825ee8e5b3bd88d8de611623b3c548f29636167d0fc8dd93fa738b41330f379cc4fb80acba3ea48317fc24cfe41943d267d485b320c2e5794a49dde3f8ccd3bd123b2755119b309aabc5176f2449d30fe25a3a772c9541fba85497b6aff296cc15", 0xf3}, {&(0x7f0000000200)="c1e6a3e0310508d43d38179606d0267504e5002202f4221649a1481dc2b401fa3a8ae0beb31fce1e4fe7d2408b834160ca4923", 0x33}, {&(0x7f0000000240)="11ec3e4d5a34e22fbf37b301d25d6e85b09e1928a7e51680671b4de3d77d9673eb895ff44b73a4a8c856440000249988e904ff701e68bd25ec7e5239ad3ac8eae16a7ec1dfed2a017611409673cfc0d9c2bdec767d5e833c7a3514dc46ed95cd83095ec93b33117bc9398a419f4c4b6d437fc5f4863eb16cb496f5a19f8b75ecb36c948dabe7557c0406b18c2db7594c585bf69d4911f54949c3c512edd613856b886b286385dd9857a14c3a034a7624f0a46b508505d582ec74eabd1346821824951b5a8b2412", 0xc7}, {&(0x7f0000000340)}, {&(0x7f0000000380)="3aed2f4ff6b68720a5e7c58d54df57ad50278802d231f7130c636f4c255be7c10b5b7319c5117251ac7ace409b96f6b4eaf81289da1eaa4ad28c086270387ab7703d6e9a43a64429c4184550078089125a244131c8d46ac20443c48a8ad89c8fbb0e5d89857dbfb53fd9530adc1a9b95460dd167329ca32b690fa69ea7f500296b", 0x81}], 0x7, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @broadcast}}}], 0x58}, 0x4004000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 210.326432] CPU: 0 PID: 8561 Comm: syz-executor.0 Not tainted 4.14.157-syzkaller #0 [ 210.334460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.345308] Call Trace: [ 210.345334] dump_stack+0x142/0x197 [ 210.345354] should_fail.cold+0x10f/0x159 [ 210.345370] should_failslab+0xdb/0x130 [ 210.345380] kmem_cache_alloc+0x2d7/0x780 [ 210.345390] ? lock_downgrade+0x740/0x740 [ 210.345402] ? do_raw_spin_unlock+0x16b/0x260 [ 210.389458] fanotify_add_new_mark.part.0+0x2c/0x90 [ 210.394492] fanotify_add_inode_mark+0x1fe/0x260 [ 210.399270] SyS_fanotify_mark+0x43b/0x470 [ 210.403526] ? SyS_fanotify_init+0x630/0x630 [ 210.407935] ? do_syscall_64+0x53/0x640 [ 210.407948] ? SyS_fanotify_init+0x630/0x630 [ 210.407961] do_syscall_64+0x1e8/0x640 [ 210.407971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.407988] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 210.407998] RIP: 0033:0x45a679 [ 210.433542] RSP: 002b:00007f557fa22c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012d [ 210.441269] RAX: ffffffffffffffda RBX: 00007f557fa22c90 RCX: 000000000045a679 [ 210.448897] RDX: 0000000000000010 RSI: 0000000000000065 RDI: 0000000000000006 [ 210.456180] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 210.456186] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f557fa236d4 04:54:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000001c0)=0x14) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669389f", 0x4}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmmsg$alg(r3, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000002c0)="74584533a8faab5b723394c58b222f9d7c0f6d509286869ae57d9112d8ded9f2c77efd7597b23931dd6e2acc17f890bc73e43de2278050c92ce9d5df", 0x3c}, {&(0x7f00000003c0)="99de217bf1b9927441d830d0820d37916672d5ae3191d007138996c021de5e7c46576f9e6f4d74a0df5a43f9fd6256dc04b25c285bdedb96c126f06b6b0b9bc4ddb545f770f8e4861bcbd12f793d2a44307eaf3f86d6", 0x56}, {&(0x7f0000000440)="393fa8966f8d2f2de60947605210a1c8807e18021f989e9fe03eab5183c09cefb852023c17906dbcbee7bd65f708d86960fb8655993c0cec6d8403be03f6e8233ce37ad580c7d078ac3316803570aab982c4cd13", 0x54}, {&(0x7f0000000600)="06aa058fe59a884ae1bc70cfcc4739133da1db8bd5430bddbe0fd72915605f52adea86729bb21bbb7a308b21a5bb65c67fa9fff3bd6d6cefee6e39ef99f66c617a8d13b10ac37dffd66044f9db4b322c534f99588b01cbacaf5b9edb621475eadfe712a332751dc037717a7cf97bbebedbacefd0c86ee99996e7bfea53578ac9eb7adf9fd264786f1154c4672baea89089cd337c022d2aa9736a6b4c89889a05384535", 0xa3}, {&(0x7f0000000340)="0ed32f065a281666", 0x8}, {&(0x7f0000000700)="760b52f9433c9720cf4ca8b6209f91d1eed3aa8f7fd73602d61c58c67eece9c736cf81d3d40fbce841b89c45f13483f73fa13a60566537be8770d21276741962428488006a6f334c4bc3847aeb9ab8f48547f6ea957b398492aeb9c94f1078e4eb3cc6e78a0f88d322064884b0c222060f5faa87de7a08544103767a899080d93066edb68eb3a40e6b2ca9f2f7ceaac79c8431323a2611064a6b51ddb3091b393ef0490f11496fc4b0fc5be097680e2b026dd83175910dde773317f869d3b25f372c454c2d2178326b063f081bab5c3aea1a3f634ef5837e1378d2c331307c906a775437849ea94c807f917e", 0xec}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f00000004c0)="d3cba8587c24f23fdccfd9", 0xb}, {&(0x7f0000000800)="fc67f5331dc36405cfe558b4e32b3918a5f12a275e52d07911a5023306831b116728f9178f0c6b72e6c7b97f2703af6ddb9e5213a67cdcd606e383d5b85ce070973d0ab2284ab00df11159c58491a4468823edb8b0e5fc0686f6743c2fcc084083e39d9fcd68209c57fb5f63c681ac19bcf9e1f4fb99286603ec8e6c5b0f3c435826936a5392402e9c87c2573bc98c1483d3078f500df5e848381790e36277b77eea0152452f61111469c432b6dc5dc1ec80651a347dd3be558f1b58dcc1b1a46c644576c06b54467e", 0xc9}], 0x9, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x40040}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000900)="ca9a7cf50bf644538d14", 0xa}], 0x1, &(0x7f0000001a80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0xd7b9c6e76780edae}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0xc140}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3c672c43a6442b43fca339225e1375f3bb555e4871085c9610d415f9cbe53b747af9cc84732f1bda0d18c0fd82e9a406d6aee70412ebc87fa6d87a493857a074387c4aa66fd5401c2834ddcc6b91ba8f36", @ANYRESDEC=0x0, @ANYBLOB]) listxattr(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)=""/236, 0xec) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) 04:54:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, 0x0, [], 0x1}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {}, {0x0, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x0, 0x0, 0x3}, {0xfc}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1f}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x2f8940, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000006c0)={0xa30000, 0x7, 0xfffffffe, [], &(0x7f00000004c0)={0x990af6, 0x4, [], @ptr=0x8}}) syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100403afffe8006437f050dff00000003000088ffff020000000000000000000000000001860090780007000060c5961e0000000018010200000000001803000005000001ff05000000000000000000000000000118010000afb800001801000103000000"], 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0100, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000002c0)={0x81, 0x3, 0x100}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.456192] R13: 00000000004c1019 R14: 00000000004d4e70 R15: 0000000000000007 04:54:14 executing program 0 (fault-call:5 fault-nth:1): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000001c0)=0x14) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669389f", 0x4}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmmsg$alg(r3, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000002c0)="74584533a8faab5b723394c58b222f9d7c0f6d509286869ae57d9112d8ded9f2c77efd7597b23931dd6e2acc17f890bc73e43de2278050c92ce9d5df", 0x3c}, {&(0x7f00000003c0)="99de217bf1b9927441d830d0820d37916672d5ae3191d007138996c021de5e7c46576f9e6f4d74a0df5a43f9fd6256dc04b25c285bdedb96c126f06b6b0b9bc4ddb545f770f8e4861bcbd12f793d2a44307eaf3f86d6", 0x56}, {&(0x7f0000000440)="393fa8966f8d2f2de60947605210a1c8807e18021f989e9fe03eab5183c09cefb852023c17906dbcbee7bd65f708d86960fb8655993c0cec6d8403be03f6e8233ce37ad580c7d078ac3316803570aab982c4cd13", 0x54}, {&(0x7f0000000600)="06aa058fe59a884ae1bc70cfcc4739133da1db8bd5430bddbe0fd72915605f52adea86729bb21bbb7a308b21a5bb65c67fa9fff3bd6d6cefee6e39ef99f66c617a8d13b10ac37dffd66044f9db4b322c534f99588b01cbacaf5b9edb621475eadfe712a332751dc037717a7cf97bbebedbacefd0c86ee99996e7bfea53578ac9eb7adf9fd264786f1154c4672baea89089cd337c022d2aa9736a6b4c89889a05384535", 0xa3}, {&(0x7f0000000340)="0ed32f065a281666", 0x8}, {&(0x7f0000000700)="760b52f9433c9720cf4ca8b6209f91d1eed3aa8f7fd73602d61c58c67eece9c736cf81d3d40fbce841b89c45f13483f73fa13a60566537be8770d21276741962428488006a6f334c4bc3847aeb9ab8f48547f6ea957b398492aeb9c94f1078e4eb3cc6e78a0f88d322064884b0c222060f5faa87de7a08544103767a899080d93066edb68eb3a40e6b2ca9f2f7ceaac79c8431323a2611064a6b51ddb3091b393ef0490f11496fc4b0fc5be097680e2b026dd83175910dde773317f869d3b25f372c454c2d2178326b063f081bab5c3aea1a3f634ef5837e1378d2c331307c906a775437849ea94c807f917e", 0xec}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f00000004c0)="d3cba8587c24f23fdccfd9", 0xb}, {&(0x7f0000000800)="fc67f5331dc36405cfe558b4e32b3918a5f12a275e52d07911a5023306831b116728f9178f0c6b72e6c7b97f2703af6ddb9e5213a67cdcd606e383d5b85ce070973d0ab2284ab00df11159c58491a4468823edb8b0e5fc0686f6743c2fcc084083e39d9fcd68209c57fb5f63c681ac19bcf9e1f4fb99286603ec8e6c5b0f3c435826936a5392402e9c87c2573bc98c1483d3078f500df5e848381790e36277b77eea0152452f61111469c432b6dc5dc1ec80651a347dd3be558f1b58dcc1b1a46c644576c06b54467e", 0xc9}], 0x9, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x40040}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000900)="ca9a7cf50bf644538d14", 0xa}], 0x1, &(0x7f0000001a80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0xd7b9c6e76780edae}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0xc140}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3c672c43a6442b43fca339225e1375f3bb555e4871085c9610d415f9cbe53b747af9cc84732f1bda0d18c0fd82e9a406d6aee70412ebc87fa6d87a493857a074387c4aa66fd5401c2834ddcc6b91ba8f36", @ANYRESDEC=0x0, @ANYBLOB]) listxattr(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)=""/236, 0xec) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) 04:54:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:15 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) 04:54:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, 0x0, [], 0x1}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {}, {0x0, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x0, 0x0, 0x3}, {0xfc}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1f}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x2f8940, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000006c0)={0xa30000, 0x7, 0xfffffffe, [], &(0x7f00000004c0)={0x990af6, 0x4, [], @ptr=0x8}}) syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100403afffe8006437f050dff00000003000088ffff020000000000000000000000000001860090780007000060c5961e0000000018010200000000001803000005000001ff05000000000000000000000000000118010000afb800001801000103000000"], 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0100, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000002c0)={0x81, 0x3, 0x100}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:15 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r6, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r10, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r10, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r10, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r11, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r12, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) r15 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r15, 0x29, 0x7, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setresuid(r1, r1, r16) 04:54:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000001c0)=0x14) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669389f", 0x4}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmmsg$alg(r3, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000002c0)="74584533a8faab5b723394c58b222f9d7c0f6d509286869ae57d9112d8ded9f2c77efd7597b23931dd6e2acc17f890bc73e43de2278050c92ce9d5df", 0x3c}, {&(0x7f00000003c0)="99de217bf1b9927441d830d0820d37916672d5ae3191d007138996c021de5e7c46576f9e6f4d74a0df5a43f9fd6256dc04b25c285bdedb96c126f06b6b0b9bc4ddb545f770f8e4861bcbd12f793d2a44307eaf3f86d6", 0x56}, {&(0x7f0000000440)="393fa8966f8d2f2de60947605210a1c8807e18021f989e9fe03eab5183c09cefb852023c17906dbcbee7bd65f708d86960fb8655993c0cec6d8403be03f6e8233ce37ad580c7d078ac3316803570aab982c4cd13", 0x54}, {&(0x7f0000000600)="06aa058fe59a884ae1bc70cfcc4739133da1db8bd5430bddbe0fd72915605f52adea86729bb21bbb7a308b21a5bb65c67fa9fff3bd6d6cefee6e39ef99f66c617a8d13b10ac37dffd66044f9db4b322c534f99588b01cbacaf5b9edb621475eadfe712a332751dc037717a7cf97bbebedbacefd0c86ee99996e7bfea53578ac9eb7adf9fd264786f1154c4672baea89089cd337c022d2aa9736a6b4c89889a05384535", 0xa3}, {&(0x7f0000000340)="0ed32f065a281666", 0x8}, {&(0x7f0000000700)="760b52f9433c9720cf4ca8b6209f91d1eed3aa8f7fd73602d61c58c67eece9c736cf81d3d40fbce841b89c45f13483f73fa13a60566537be8770d21276741962428488006a6f334c4bc3847aeb9ab8f48547f6ea957b398492aeb9c94f1078e4eb3cc6e78a0f88d322064884b0c222060f5faa87de7a08544103767a899080d93066edb68eb3a40e6b2ca9f2f7ceaac79c8431323a2611064a6b51ddb3091b393ef0490f11496fc4b0fc5be097680e2b026dd83175910dde773317f869d3b25f372c454c2d2178326b063f081bab5c3aea1a3f634ef5837e1378d2c331307c906a775437849ea94c807f917e", 0xec}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f00000004c0)="d3cba8587c24f23fdccfd9", 0xb}, {&(0x7f0000000800)="fc67f5331dc36405cfe558b4e32b3918a5f12a275e52d07911a5023306831b116728f9178f0c6b72e6c7b97f2703af6ddb9e5213a67cdcd606e383d5b85ce070973d0ab2284ab00df11159c58491a4468823edb8b0e5fc0686f6743c2fcc084083e39d9fcd68209c57fb5f63c681ac19bcf9e1f4fb99286603ec8e6c5b0f3c435826936a5392402e9c87c2573bc98c1483d3078f500df5e848381790e36277b77eea0152452f61111469c432b6dc5dc1ec80651a347dd3be558f1b58dcc1b1a46c644576c06b54467e", 0xc9}], 0x9, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x40040}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000900)="ca9a7cf50bf644538d14", 0xa}], 0x1, &(0x7f0000001a80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0xd7b9c6e76780edae}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0xc140}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3c672c43a6442b43fca339225e1375f3bb555e4871085c9610d415f9cbe53b747af9cc84732f1bda0d18c0fd82e9a406d6aee70412ebc87fa6d87a493857a074387c4aa66fd5401c2834ddcc6b91ba8f36", @ANYRESDEC=0x0, @ANYBLOB]) listxattr(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)=""/236, 0xec) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) 04:54:15 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x84) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000001c0)=0x14) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669389f", 0x4}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmmsg$alg(r3, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000002c0)="74584533a8faab5b723394c58b222f9d7c0f6d509286869ae57d9112d8ded9f2c77efd7597b23931dd6e2acc17f890bc73e43de2278050c92ce9d5df", 0x3c}, {&(0x7f00000003c0)="99de217bf1b9927441d830d0820d37916672d5ae3191d007138996c021de5e7c46576f9e6f4d74a0df5a43f9fd6256dc04b25c285bdedb96c126f06b6b0b9bc4ddb545f770f8e4861bcbd12f793d2a44307eaf3f86d6", 0x56}, {&(0x7f0000000440)="393fa8966f8d2f2de60947605210a1c8807e18021f989e9fe03eab5183c09cefb852023c17906dbcbee7bd65f708d86960fb8655993c0cec6d8403be03f6e8233ce37ad580c7d078ac3316803570aab982c4cd13", 0x54}, {&(0x7f0000000600)="06aa058fe59a884ae1bc70cfcc4739133da1db8bd5430bddbe0fd72915605f52adea86729bb21bbb7a308b21a5bb65c67fa9fff3bd6d6cefee6e39ef99f66c617a8d13b10ac37dffd66044f9db4b322c534f99588b01cbacaf5b9edb621475eadfe712a332751dc037717a7cf97bbebedbacefd0c86ee99996e7bfea53578ac9eb7adf9fd264786f1154c4672baea89089cd337c022d2aa9736a6b4c89889a05384535", 0xa3}, {&(0x7f0000000340)="0ed32f065a281666", 0x8}, {&(0x7f0000000700)="760b52f9433c9720cf4ca8b6209f91d1eed3aa8f7fd73602d61c58c67eece9c736cf81d3d40fbce841b89c45f13483f73fa13a60566537be8770d21276741962428488006a6f334c4bc3847aeb9ab8f48547f6ea957b398492aeb9c94f1078e4eb3cc6e78a0f88d322064884b0c222060f5faa87de7a08544103767a899080d93066edb68eb3a40e6b2ca9f2f7ceaac79c8431323a2611064a6b51ddb3091b393ef0490f11496fc4b0fc5be097680e2b026dd83175910dde773317f869d3b25f372c454c2d2178326b063f081bab5c3aea1a3f634ef5837e1378d2c331307c906a775437849ea94c807f917e", 0xec}, {&(0x7f0000000980)="036d0a15a4837ef3d65d404bf142df34e459c12792847c4fac60d6dd354df847bbc1253ce4c94a4f21b6906e87149de6e8418d42f80320b69046cf19bb1d5af19b235f2b5faf6bd0e2d9ac23a8e1b611393d37123345dd81028fb6e90f3dbba49811820a5ef9aec36d8cf459f4081ac89efecca848fb3744b902aab1d862edb05823978d49a727fe4026254260141d7ee1edcdc5a190b6e36850c8580fb6967dee5d3325f1ac77d6e0f2e60229bac74757fab20467a3e4df93cb177fed06570fc63fced6e3975c2b2b347fc9a31aaba5af068d431b3d534f1db5a0497857bb819de5aac7f768e89ba9bd8cabfb6de22a063addd8acd03de3f2b80312c82f92ab09a31c8217b583750a917a5adcb15091b59cc5961670302d4e7439a260672dbf1bf6fcf39caf44b4c126ddd058f40bd3f4aa92edabce63e137e1a1e3c511de8960c8e05fa77073320b55adfbc763ade3becea062588958de3b4e2536ac42e6ee576f16291a42190c875db7cd50f085a71ba3647c4e9a91ce93b935aa7a9399ebb771a95c281f31391ad65b712fc54bb4e728a46a6258640f40f9c26a34949815be82282e1c07c7746ad922dace84cff8c073e6348f60e0c422a47761edc472bccc9ff09d9ae3dc69714284e1cefe7e3cfb0305b661f21f304d327d047a653cb1b50fb015219545a791202c1ad208d894b104d26056ab0cf707d5677fa2c918a9c68b6b1012d3e1442d5e09e1c6d24bcbeafaed2b946124482507ed5af244bf7b932274f70ca87d0ea4828c310b33198cf7473c4821bd27771fc866e5ec035146bd0ee9f63ba052e2f5afb36414f68d6ef3d81c18e4461abfb38ae62c1f05c9b151c9e445e5d67d2f3c7b9916798c77cb471896a8ad9791c56d5d3aed1a4838406941df494599eab3842327bcbf1779822c44b4a15f49d5c280e9ef168f8ab6e7d846530419cd2946e8ed1c6a4ceaa6d252f5945b73f988ca0321c232178928670a427d452e3e234d5016fe6b69078c10bb99473898d127966c1cf35d43bcafd65f92904f5e88f15f567374dd1997e41d9e83d452a5d779aef759783cd16886c7f2e52ac30dce81ede9edd8903a6a116fa47990d2b3f7b2740f45ddf7e71ee2120ab9d0d0c2f18c507da5d090749dea6e82216590345ff79ac344cc0488c7b5b772a10f34b00958d134ac736153ce2e57809be696c67983459af9c27c94a7a19712105b34cd67bb25512de5c3dd70977e4d1660fbb51604cca4751df97da64b92c1440b3258f14b53eb4a2e93e1261b2cebfc2e8a17a87b21942606edcd9da0da4a0da35b12d27ce0172ee4b77a3d6d74b678a8ac8e72ac64950d24c9ad32d9fd41691eaf9d8c061027bbee12239d31440b6fbecce0c00cb70685c078fe02f2438164f57058c90a416cc78d22228f7196ff04fdf3a8c297325818dda972b1ada29fc6b1f0596d4ce4871a3447c0a061473ad919ba24ed92a491604ec554ac26de0e94162ab68f6024b69426acf5665add15106f31c3e221da82faa94af6b04fa07d323787257a0789baf05f9e0d615b67bb450266dfbd0060a79b2c162b6b78f5e2ecabf96aa8bdb1a3a3da894edf738b91ff3bef95f1b0e02c3e87d7089cec2ba0c10e6ca33224a84f30a6292d973342d9fe8c2def80686b1b512f1a97336cd93bd4f36a2b6a8b70d1488a1be35b0c94b3672587a22c922f6bfe5a04bd43eebf3e9abd8e830ca2e8e02e249d5524fe2115d812cb472f51736d62a8095b5bde9b85eab80466ca7391da2e42809078851f87360555ba2e8b8b2a5bde1dacd87649dc520916c0d10880207583299418840097342225eae23850054a4d4cd1e9086b89b81e48f8473be2bb8fcbb7cce1bde17756cdaefbdd25cc40aaf26a68a43db970a65fcdb9b542774df6d8c2e2daceed245285dd5f9f28ffe3332c300794284d4de508103461aaea4d7f2c66813dda1c6e72bf5ef01c1dcdf7809ac2a730f17e4461d0fee121412d86fccefc75f20b6e4c065242cc9bcde8ed1b352ff0e24ea5e4e9333d3648519d188fb382e9c58aed75226bbae3aeaf256993c41fc385f21fa40e9bf2ef5d51e35c50c1387455c13cd69e9673a487d9465dfe27a144a1b6bf65210a6abd93833dbd9cf58a2f7788c998b475d0ade1eb08b7e11b0f1d3152d02c2b911727360fa3b90f13585b1a4d2cc285ff97896d369e8e443e305c6d15c669b6e3c0b1f0f2600bf45c70e9032d13db4884ff0804ff42687c08cababf243f466dc72578061e9194cecc14f9d93b3cbe6d99088f50e89a902b9f4a748f7c6db4d543de4aab83b019177becd169db632767a02cfdc6063c4a9b448013a71be9b1859c75ee5041d3611d2c9028010e078eb49293e002fbc3282f47c5adc49389a1838e78bcd42587d84dba43914c4a0aeae74f13fa37a8f83944a6deee62ba6dda201bd562a16052c9441d13fe3611841ee0fe30e39f3e7d22e428c9d4608062fde40b39a6c93028770427553978e390bef24efaea25fe9e8fedb68cbd9c50c49e8b1fa03a3851bd5042fcff6b29c5053752b23344ba667aa11414d09c49da8cc6801382a42b5516ccb2e294555a8e2a9e7b812bef036360c2b4fdb7ccc89fb3fe934deac97c95d970abfc99423fdfac754cc28154049149ed72eb79ed6f23178fc7845ad998d1081013553362f99014a2d6fa2dc183fb89fa66644cd5d9d5651b45af987439a9c1cc16531161d089923f7f349852141d817e5488953565bb7eadee814b49227a49ba00f229a07bb2b7dc2660ed17e5d308bb057dc2d8b99a97f0f3f78374a521f67765ab271bc97e28e0997f0bf27f6f57d36307c543f0b556e5efdedf5225cdc47af0e19dbce0cfcc694f26d8d573b11e44ad331838881ec87af12f85423cc3172e426fa051488ac5e60945034fea5ebb511461c0845d486a14d244a291959ec3cb634c89255e85b02b5cf3b8097d71b314f45427350c1af44ba9e63ebe734020fcb73e2d2e559237687464faccb5844dbb8cba19ca95100cd70763e9b763a74a5901cb46943b9ce59d8e5f0dc710365f4d4f44b2a177bff9ca8696ac1db3e3077d57d74e5003ecb0aea044b79c747b123dd4e00dd1860fcf0006a4ac9e71a5b1504a68816f70a179eb46f6109c31bd0a745a4a67b91ce9678d1f05ab989a96ec2036f14f2bb31dc1fe9020f5497be16c91bce6becf37b230ae7c0f6e5b3353d17500f42fc752f7440a7883bfe14ee8f5f4c1b68e62506a7050f7c7e3acfafb8a6bfef0c564829308afc9052abceb34fc5cd4215d020cb564e601dfa8a4b03d27006e2760f696e2674a12032842cf13c0a7f32c21e9a6c08394379699813aa5e9b73c498e9f199dd9e69aa3d164bc12cf0eb344fcca7f1930c387159f331d72d48fb88b26438f9b475e8a3ba8a41ede495f6dd268906ec76265b11003381d2703122fe39a0c30a25e754cb186af8013a5bb7a0fa316efb7eb44fb8a0e33324eebbd396e234db033851cc288f9b12fba93243bc456f19288314070a0d0a96e39ce1ec98ead6049318b3d884cc62e932490538483c72800193807ad29952ef33cad83e4ce488e58caf2afe215618278b5d125fd95299582d0a4328bc4cce25b97a3f6e7ea560915084696b1e4dfc97f03b68fe8c1c87eff1983fca64d7acfdee1ac6107fb3d26813595fe660dd1271308108b07336b50acecc75729f1554e0f948db18991e901b9732ad3bb0f6b0c3358e996eb548116bde117cb151fe60d27d440127d5396445445003a098a658991d9c3e9f07810848cf9af1aa32dcc3d42e1a9acabf6f8c6161ff2bf58691a80aad03bf7675719a72724ed075c8b6ff9f0a1105dfaa83ef9a9261f5fa8f656c4b87f0978785338b95dbc0a8c7fac405c587a1394ef8259918d7725bf9f7d68e1dfce861d637b2f242043fc11d4346979119ba1e82bd2d3cb15b1c7d84b65c509a9057a8263f29fce9e28caf9548fb3d2272a051c8e7f049937fcbceb299c60fda0660bfd404fa373f37c95659b5d7d7a5f6c23ed8137ec7c9bc018141d9b97f5b14a736947c5ca74d9b1e3120dd469057be47d107f37fabd48f0f640dae8d3a33604894e6717f4396b29c3229b9fbc6607bec3e886b0b904a9c690e1d03fdbd24223301433db56a2fab92c021ab12f15c6b8da3211506fa766f344c11dcc6f9c5102899cd9cce09e8799b32956f1eb552693887841f6f63244010a88ab2df02c0bc0afc3a1f672bd12d9eaa774482a74368c0ec1049e96c754a51b95c728505e3aa1d981665713c859f0dcd6d0a3b68508e2e1b601fd8860c77eb949c25ae4ea8db7561cf8cfe9c38200f5c2635a99f85895c2b3f08740500123448c814d40e38dbb4e41e1e4709721683d2c8cfa45cf376e84d58beeb0eda57eba1db1618c119ef0c0a8714960ed95d4c7c63db3ca8a325ecd58378f53233ecb61c6276f56e1ba4c097ba6a9cc7d8eed228104a6cb2e3bd9fa7039be210941b1bf75077a683c69be4eaca94f2fb81e2dc3372f4a0fb9b3ef8537107002d7d790b7920febd9421dd743e1657da11b932e4a6db2731a7e31deb3122dc2cd9911b16d6f39c2fe1ead0f2a74cdc20db4145ccc20a7923a17004bd22d17373bc7031314f331d9d2bb4efa76ff39152222c103bfbec29466933fe44e84775e1e29e74bb0343feb23615644da480d1aa4b084b58615d43254d48c9e1451c436c892eaa1609eb9ba1e5178610d3a0629409d0c0cafc439c1aa995da14f3dc43a76fd0e4727ddaaf4db249dbd8ce851ba13d030a1908e521bdb9eac3fd8ec7b4414769e5cac132b03bd7390ace1314ad75ef24c08c4b655db417e0cbf6998fbab4303794bd94c1e65a46b9546d73bc0dc311486d7165bd284f5c7a98cabcfe496cbcb793642e0d3c63fc0042758ccfcdae4dc89baa2c56778f154279be8c319603aea0b896e255685175083ba2d1b2921fb39c2d5d4080ef52805dd71f8b02587c7b67aa43e9c6082647c3b306005096dd935802f152ea560ef9974292c8750a9bc881605c4dd8a3231b795c980275157fca5c39a7506262b4049f5dfbc1b3e044de9b18f3d3142c45e60943b61b64837f4db6cd448d5e6e32f55de872311d89df0944327a277ed891fe53a3722b695d702cfeeea1df880617ae4077e748ee6da1ada4fe9ea53e936066855035bd1bb64079677941f106dc4fc1509525fd2b98b2760159195450396becf3a5a004a7c6b42646cb67865466334dbda1a1c622a70c9d69340f5c8bc5e9593b769351c19458360a040fc80939d51721fd27f905c50fe23a7ea80ca34bd5aaba131178e6ce5ddc9d82e0b72cb21b4522a7e2b66d94b2b3deb824adb83763291c42b1da100543fe5e43edc6de7703c186bc06870750c44b0c538c1241a7fa30c70b80b9204f1c44fb660737750a4b0629649dbaee91ff10e57300aafc8244aed591f538ade4bb861457eb0e4c47ddc5eab666979ed83fef7ee80c87aaeb99f7d4f54865d26fbbfb29702e6650b531c5fc989bc9914b301e91b9e1f5de3a4c2d028e1c781a88b8a9f8fd6febf853d0a92066a54200784f7f238d732d8ca8c167476178d66fbfa29346cc556cf07ae2f1c708998c484f26951ac939322592288d19867026e1d3d40f97823ce47e498fc42d39055b0612dbb22bd4c5328835011e11e0104ca67bb434a2c6ca0d6a5763c666b0ac9123aafe95714b17a29d76f8d499902baeb430a5fb11402dd1d5f783edb1e70fb0238cb20b91b271eaf342730413fc48d654b5ae8ce6b68fd", 0x1000}, {&(0x7f00000004c0)="d3cba8587c24f23fdccfd9", 0xb}, {&(0x7f0000000800)="fc67f5331dc36405cfe558b4e32b3918a5f12a275e52d07911a5023306831b116728f9178f0c6b72e6c7b97f2703af6ddb9e5213a67cdcd606e383d5b85ce070973d0ab2284ab00df11159c58491a4468823edb8b0e5fc0686f6743c2fcc084083e39d9fcd68209c57fb5f63c681ac19bcf9e1f4fb99286603ec8e6c5b0f3c435826936a5392402e9c87c2573bc98c1483d3078f500df5e848381790e36277b77eea0152452f61111469c432b6dc5dc1ec80651a347dd3be558f1b58dcc1b1a46c644576c06b54467e", 0xc9}], 0x9, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x40040}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000900)="ca9a7cf50bf644538d14", 0xa}], 0x1, &(0x7f0000001a80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0xd7b9c6e76780edae}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0xc140}], 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3c672c43a6442b43fca339225e1375f3bb555e4871085c9610d415f9cbe53b747af9cc84732f1bda0d18c0fd82e9a406d6aee70412ebc87fa6d87a493857a074387c4aa66fd5401c2834ddcc6b91ba8f36", @ANYRESDEC=0x0, @ANYBLOB]) listxattr(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)=""/236, 0xec) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) 04:54:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:15 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0xc, 0x20}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_procfs(r5, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r6, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x0, &(0x7f00000007c0)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') r8 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) close(r8) socket(0x1, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="030020fbf896040000ec9d3f4eb767"]) r10 = accept$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) close(r10) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)=0x8) r12 = gettid() r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x578b73438318286d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000800, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000e0f}, r12, 0xf7fffff7ffffffff, r13, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) write$binfmt_elf64(r11, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe28) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r11, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) 04:54:15 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) r3 = fanotify_init(0x16, 0x0) fanotify_mark(r3, 0x65, 0x10, r0, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = fanotify_init(0x1, 0x2) fanotify_mark(r5, 0x65, 0x10, r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000000), 0x4) 04:54:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x5000, 0x1, 0x4, 0xb}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:54:16 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @initdev}, &(0x7f0000000100)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) kcmp(r5, r6, 0x2, r7, r4) ptrace$setsig(0x4203, r6, 0x1000, &(0x7f0000000040)={0x3d, 0x8, 0xd29}) 04:54:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) sendto$x25(r1, &(0x7f0000000080)="8be12e3c83494f92277f0a9249303b35ff7ce8bd985023c7012b0678b373d7a700c8ab04", 0x24, 0x4000804, 0x0, 0x0) 04:54:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 211.992052] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 211.996882] loop1: partition table partially beyond EOD, truncated [ 212.021257] loop1: p1 start 1 is beyond EOD, truncated 04:54:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x8, 0x4, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) r3 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000880)="e0395e7c7e67610dbdbb5ec44ba35d10600000000100000000cf301113770b38a9aaf0898889fd22e0fcd5bcbdd07c6dfff169b09ac4ea2757c9ebac187015cb4940f8a852d297fd48b13e1ddc76c9c90cd3a5953f3d3929b9dcdd224b0d7652e24ea34b6d2531dd2af3594674e5acf98526ea8941e84a59f9b776ac9968a83aecbedb0a380f639aa49770747c97246fdc5b132971cbf3b9f0c99d8fe7924b3940546bb6cde4a57bf713852187786721a72e7b3888c65905b63ba522d372db5b4066fa2eb0ef93262cea340e7a70c4d3", 0x60, 0xfffffffffffffffd) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, 0x0, r6, r4) setresuid(r6, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:16 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x101000) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) [ 212.046468] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 212.069844] loop1: p3 size 2 extends beyond EOD, truncated 04:54:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) r3 = socket(0x10, 0x800, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 212.106311] loop1: p4 size 32768 extends beyond EOD, truncated [ 212.136056] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 212.202347] loop1: p6 size 32768 extends beyond EOD, truncated 04:54:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r7, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000000)="88cf4628e1baab3fe0950cbfb775a0ba42e39ceeec2ab73dd6cc59c0fb8129ee9725864e83d3f2f747d7b37151d179dcecf265554db3c3b6944722f6fed2", 0x3e) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 212.431266] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 212.442786] loop1: partition table partially beyond EOD, truncated [ 212.477521] loop1: p1 start 1 is beyond EOD, truncated [ 212.515308] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 212.573219] loop1: p3 size 2 extends beyond EOD, truncated [ 212.607378] loop1: p4 size 32768 extends beyond EOD, truncated [ 212.618240] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 212.646746] loop1: p6 size 32768 extends beyond EOD, truncated 04:54:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$user(&(0x7f00000000c0)='\x9a\x89Y\xdd\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffb) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000880)="e0395e7c7e67610dbdbb5ec44ba35d10600000000100000000cf301113770b38a9aaf0898889fd22e0fcd5bcbdd07c6dfff169b09ac4ea2757c9ebac187015cb4940f8a852d297fd48b13e1ddc76c9c90cd3a5953f3d3929b9dcdd224b0d7652e24ea34b6d2531dd2af3594674e5acf98526ea8941e84a59f9b776ac9968a83aecbedb0a380f639aa49770747c97246fdc5b132971cbf3b9f0c99d8fe7924b3940546bb6cde4a57bf713852187786721a72e7b3888c65905b63ba522d372db5b4066fa2eb0ef93262cea340e7a70c4d3", 0x60, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r3, r3}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) keyctl$chown(0x4, r3, r7, r5) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r8, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) syz_mount_image$gfs2(&(0x7f0000001580)='gfs2\x00', &(0x7f00000015c0)='./file0\x00', 0xc0e, 0x7, &(0x7f0000001ac0)=[{&(0x7f0000001600)="b164227a2b60757d5cc84775dfb6259861ce037a761af8c02b2bd1d7f2606176da64cdc3ac57c13ee83e068f6f80bbef0609534e5701521df39e83309974389667d76a5b247e2ab2888a74a3635896161ae4984a784e04a0cf88f2277c8968012e6ffedd64bd5baff839a53066c465269fc9c4ac4a8a488aa6", 0x79, 0x3}, {&(0x7f0000001680)="9bf55bc83440dd935781eec556094d0ae7fe0ce055dea1985a8f7e5dacf62183926bae09595af1fa5bb8f2c7669fafb351a534edbe461c39851e4e350db6593619cb19df7b58bd435ac50d4e6cc0ebe740a702cc47e987d0a49471e8750267084997a5429ebe195d840f610eeaef9beb1c1fca956bec340008cb9fb2ad1c3c9ee4cb09cdac27e39ba2c5a5e97cfb1322c298d286ad8193fd2d44ebaab8119adf0ed160f441592271bd7c5aa79df2b6ddbf2cbcf16fc489cbb33d401df1c46914830d4eb42b00e375bbf1a5350e", 0xcd, 0xfffffffffffffffc}, {&(0x7f0000001780)="a9d09702dd3d674d054367d0aeb74a979d253a83f13df2e800bbec103b78129e28033c44e51f146c8fd64eaddc27a88e7fdadf5b23e505bfcb25512ea18010d4e7177792b8455b096f7921de98fb17d3a5546f1f929b96", 0x57, 0x1000}, {&(0x7f0000001800)="938586997ecba42f18df54a874a767aecfc3763736ed50ce74ce0aaf4f5f95ec256351d74638dc385ae296305c363ca07f87787dec54091fc052b9ff0e65d72979dba69f44172a208eb7322185f95f51346b5e54c044de", 0x57, 0x2}, {&(0x7f0000001880)="a24cc3634934820de75e6f40f16b5ae8cbfc171aaab78fcaa18a3cd4a1d293e1b8d53a6db6604461428cb7c95eb45127b96776fa71c2fdf53bd631c06bf0f84ada1f9a593c2a53cb75a4a1078cfbd2851a9ecc262c5f49531c1e739ea535d4292d65905e506555c930524a769551ddfe246a6067eb7b4b758f94277edd58012b7faae19ccd7ede547e7af761", 0x8c, 0x20}, {&(0x7f0000001940)="01065ba8b4a086930677e37365d74624f812b9171f96634e7cd394ccbcb2437dc03eaf3269943e7f1e6c20f2f2f75a6adf486d73a0bb416aff0b1894d6c9b8bad3c50c8ee58664ca953c3c8b1b4117e107fc4900ff4144e424ae18be321a73365f910b7ec9cf4209d85573b7a66d6ef17da2f65195f2f0564da28507fa0906be0e42d079a84a5681986e262fb583e8bf3e297840a4f2441d3977d57f77ef98f1", 0xa0}, {&(0x7f0000001a00)="e57e7fe693a69b76033d62afa35712cfa437f9c6f7010336fc02d03c4770b8c3c924cd59339b32ca53714bf40b2eb852ad7695c86a8787021bccc0fc6722092736c20dcf6de9f32c1a28bc696653fd3c02eaa6b5567f8d5658be2314620c558e119717d7534e5f969c7e3e6ea9aef8075741bdc17a108a12c9153504a218da82738af4e532f5bfee8863e0521cc140e2eb5c4615af71ccd6b68dc44e2d3ec50c700b", 0xa2, 0x8}], 0x1000000, &(0x7f0000001c00)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffff}}, {@errors_withdraw='errors=withdraw'}, {@suiddir='suiddir'}], [{@euid_lt={'euid<', r2}}, {@smackfshat={'smackfshat', 0x3d, '/vboxnet1keyring'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cgroupmime_type^user'}}, {@fowner_lt={'fowner<', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0xe0e239153a26be89, 0x65, 0x39, 0x0, 0x65, 0x63, 0x33, 0x66], 0x2d, [0x0, 0xfb, 0x66, 0x31], 0x2d, [0x37, 0x34, 0x38, 0x28], 0x2d, [0x34, 0x35, 0x32, 0x35], 0x2d, [0x60, 0x66, 0xd512aa3851d91ada, 0x65, 0x30, 0x32, 0x2, 0x20]}}}, {@fowner_lt={'fowner<', r9}}]}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', r15}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCLINUX7(r13, 0x541c, &(0x7f0000000380)={0x7, 0xf7}) r16 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r17 = fanotify_init(0x0, 0x0) fanotify_mark(r17, 0x65, 0x10, r16, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) recvmsg$kcm(r19, &(0x7f00000014c0)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/222, 0xde}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/103, 0x67}], 0x5, &(0x7f00000004c0)=""/4096, 0x1000}, 0x121) 04:54:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000000)={{0x6, 0x8, 0x8, 0x1f, 0xf4, 0xfe}, 0x9}) 04:54:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) sendto$x25(r1, &(0x7f0000000080)="8be12e3c83494f92277f0a9249303b35ff7ce8bd985023c7012b0678b373d7a700c8ab04", 0x24, 0x4000804, 0x0, 0x0) 04:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r7, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000000)="88cf4628e1baab3fe0950cbfb775a0ba42e39ceeec2ab73dd6cc59c0fb8129ee9725864e83d3f2f747d7b37151d179dcecf265554db3c3b6944722f6fed2", 0x3e) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r7, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000000)="88cf4628e1baab3fe0950cbfb775a0ba42e39ceeec2ab73dd6cc59c0fb8129ee9725864e83d3f2f747d7b37151d179dcecf265554db3c3b6944722f6fed2", 0x3e) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r7, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000000000)="88cf4628e1baab3fe0950cbfb775a0ba42e39ceeec2ab73dd6cc59c0fb8129ee9725864e83d3f2f747d7b37151d179dcecf265554db3c3b6944722f6fed2", 0x3e) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r7, 0x29, 0x7, 0x0, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) socket$inet6(0xa, 0x3, 0x87) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "fdd42e75ef39a1253df5e902c14d74ce"}, 0x11, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r4, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) setresuid(r3, r5, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5608) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) 04:54:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:17 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000000c0)) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r6, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r6, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r6, r7) connect$pppoe(r6, &(0x7f0000000040)={0x18, 0x0, {0x4001, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) dup2(r2, r3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x1, 'hsr0\x00', {}, 0x9}) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x3, @dev={[], 0xa}, 'bridge_slave_0\x00'}}, 0x1e) dup2(r8, r9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000140)={0x0, 'sit0\x00', {0x1}, 0xbbc}) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r10 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r11 = fanotify_init(0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_open_pts(r13, 0x8200) fanotify_mark(r11, 0x65, 0x10, r10, 0x0) 04:54:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x3) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r3, 0x5425, 0x3) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x37e, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x10001) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x2) r2 = fanotify_init(0x16, 0x0) fanotify_mark(r2, 0x65, 0x10, r1, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000140)={0x3f, 0x7f}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$pppoe(0x18, 0x1, 0x0) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r9, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r9, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r9, r10) getsockopt$SO_TIMESTAMPING(r10, 0x1, 0x41, &(0x7f00000001c0), &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r12 = gettid() tkill(r12, 0x16) 04:54:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r3, 0x5425, 0x3) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:18 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000000)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '\xc8#'}}, 0x23) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r2, 0x29, 0x7, 0x0, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000000)="d2207522aabb4e038322e79321816709e4f354fa1b3c5879ac6ce4232897ac2a7497148de61a35306d8b52336324788d9e68548a4890cecca89156987e68d9a0b31dbd756b99ad91f49f1cae14aa4065f6e96997e1ea3bd82f0f43f65e701a1683f6aff2a342cbb74bbacc92bf806666978aca0b569292c30278233a6effb2709a084a15c45126b5b80003e1804d2f258872492cf3b9a900d9989dc04548a9e09edacf8efe109a7ea7019da26fc3d22236adfecbb8ed8a5719e7fd", 0xbb, 0x8040000, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:18 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r4 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r4, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x62a4, 0xd54, 0x1f]}, 0xa) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @random="a3d7717aa97d", 'bridge_slave_0\x00'}}, 0xffffffffffffff9e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000001280)=0x4) dup2(r2, r3) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000040)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_buf(r8, 0x107, 0x1, &(0x7f0000000280)="3a560ce23a42de2f596a0cd80a8914a9d24e7aa3a7d0cb33a31b3c40449edfcb2cf3fd1d56953f1230473a825bf2ae9eee768abadc1f60070e742c3f8a4c214d6c2d09417d2e962442f3ec8b3b77d640ce728b67e3303d0e2d56f5f7b4f6d9cc73a3e379b6eb1200b17b986f1d7eb86667b20394ef5af67d383e338c2574777d03cfa1b7e9a0663f9eb1f43e5c2cb73d5621e33536d325a10a511d07ef8ad440573bdfb28a2a4975d38b52923dc1352671b1530824c89ff747f617ee0f7a00087bc978b3c4a21fef8f44a9cdbbff2ad74e6d1b7afe65b87d19d25ab6062a975e1583db78af6f615fc483f354a0ed93fe32621a0908a25fb655dd085185c002865640c7a1aed9b784e9a1b771cde0b850ff40e7cb2746e20baa0b40631f056563c7ae663f5ae4f3e758e6543e68af95c1a489a1bd4ec67131460d5280977d89d2dacc0886959f261308bb2723ac0774b705a961cf50035a63f4c7645b561152f5e0d3f22ce6889b6f403f5cb85ce6b94b9085ac4e67b01b5fc5b641e51e9946bc1d60da3d19165e7886dcf1fb88891e8176a49cb209019a3ebe891f8738d802999f19b19c665015cb4df201f13debdec41dae475e9c00ace071e5a4406cc00b455ca5837b18c1b59136aab1d44b5e5007af51269b349472eaf4bdbece4079efa1fd23c4ace29919be8abe167934ce9eb6e56e806f9562f3629752ffd0c2dd2217b7ce41f83b2879574027792a954e88e515849e906a83dea74d928f674fab678867935a73f510f32fdf65ad9ccb33dc5ccf68817e3af51e1182b5d060ee673f6b210843e916e121dab189a0df903ff5437af223ee29b81cb971e8f34e45771eaf0d118c9b122f33b4ce01a06ee46bbb24445a769afcb1bc3f8a7c7fa0563bb2e53f8da202e4a7c24ca700399cd8cd373432a71bb65c7a1d6cedb31c7b48aad78baf80e61ae19f25dd32ab145afe0f19d00c2b8094cca35f432243eab6e716b752680028fd4aaf005d5b0a54c2bf252772f75f3a72d50f3eeecf6a37d649c2db53d751080f3b9ad3119ce8fb1bfbf7b746c2e158fa80083a240fa8c60604080ef5f2c5200b99dfd8c7eee9e43c91f70493c90ad766c1db20c14e571688a4955604ae8d37623289726eecf7604b677a83b6f6820d59d8ae8d0c01391bb4c76391f1e0abe031ed9c55e295750a714e816571ce3b124c8b769776b7bada26a092c54c834293d2c8e03d065b285ac12efdc81df0f5dcb3e1f53adec00e64bf744ace82d3aa9ad17ff0991426dfbbe84febfd566ee04af0c955d9095af981d01962a012013b2eb056838d252815d7c882bc61dc35104f371e3c021aa497066b6c5105f9a4ff57671d68129f827ffb469ca06248d7144f90ad660fc6149def735c05e245d2d29c54883388c4cac166c060674452f773041210d5d9929abb7034f3fd91575f737ebf4a96d48817119904f2e3cd2ba43924bc0b46bf49ac932a51fd9c3c60394c86ef27776d566c002c61e6f49d0555d4286cf6a573672babc5a0c4571b81d9ba2ff0f2f16c18cb18b35082651a7760611a7694e1ffec359545cc4f71991d3f10344e7505ced89e30e470742977dbd021d2fd56a6878a99ea90a96d96862fb04b69d2c4d5241a436eab30f250a69dea5529d4c69d021bcaf740a9508e561e5fb2c961d2ea308a92fbd911100fa51a04242a5768733dff0e1c631c3fa16c6feec1ac626651f1d01c4406ebd7277649541a995419d9a89d1b021f51824e86a1d57916333870b2b6c64d39c841943a14eced88f9cfa6a07577e63cae6a37f2f3d2de8ee6b136b20c3eaf166f430cce9d82e0084b62a9d9f7cb01c7811aaa35352ccd366e6b0ca41b530155e976240e34bf74bf5cff65653dc1a4d67524c14874565de36407cab60f4f27c6c0987c9ddd6232b4b0f82c157bc1921fb758915b0c3c806db4556ca8edd61ad2d6c4530563271676f52a95c71c30b4b98906cb2d256807840586c9147481f935f724f14c7cb1bea4418052e126545e22739484428649cb8616711c809890d4688f2bb500245971ff55d76960e7456d2179a4d55b285d97f7f238a67a982768dd911a07be5d65cb748d57a02fb2df81037a35a5aa49f3eeeb1944b2eece7cd6eb6f3d7fa5f481206adf8911790db0471e532ae1a73b501b9edf7c5cccc98b4eaebf6bcc1427032215ac22b45157a3451a82c04806729cda4825b374495c76c74864217df20c4a7b5ee4d47bd2b8b84375b2ee5869e1065cc8488f882a2ffe276437dd68143fe85a70f439e05d50cbbf5cb9be29d4fd51e0f1fe46cdb52c8c5a96119b26bd0046603d78fa14b65581006bcf7200b43eb0ae069d6d97ec331c5c169f7ea3d182fa91737baafa30401f479afa4e3f722636e1ae9732ed6aad3e07aea4d9aefba2e863411af87008b62dd6a1b800c4d240348dbf745ba542ff182add96a31bb12c4a30954d99c0301382b8124b28a1366fa8ce9d38637bbb72208bb2f6cbdc43959f1cc3b2b746cdb8c5bc7f3bfd949d04a74b813cc9b99c0c088a592e62d0fcac607a730653ba5bdae5ee6bed60d83c02e9af847bfd14856e9caa31f2a936915a8c362e61fe5c12645f9519cab3a71ec88660af965487319906f10cb646296d56ce8f5597ef30fea2163bd5cf6fd05be61e7640222beced9cffe12e9fc68cc657de592b53a820c4802e53dbb1bbd05ce9ce7ccfa9859f300a57d6e9e2f4813574b2700a0603d2d4add7f3d23b61c61827e0ddf57b4661097f68e5083277ec1dd558eb91a7c348682b3f5ebf073634bb382255189687a15edfd000ac650c0528fa56ab83e90a22c272b3d1b3e361d0411934cf351b16ad34b20db8af363c741de82e4d101e8a44a20fd142fe467a0d628c60263334cf38df5e8c2e4cabf1feb8f775a6a159a62aa1e1792903fd04bef95944576cabadcd528343c38086f51f35a2cd5d3ddb1c2cc665f0a02466985380854878507314ec2b8e3a4a055649589ca0e8f04039a8ce95e2e024453797ed65be716c6fd2f4bbf989f1c4fb409b83f75f08332263d67c4491e21a64efe8ccfe6331267edfc8f17c3a4876b7fd2eaedda6652c60a4245858e84dcc88d83b5e623cd07bb8998e2d01d3d43c2aafa47506018250d22f5ca4b2d53fc49fc65b4bea6fb64aead8747975f586d56f5a2ef33501995fce13ab3df7dfe03ccf1f66c044d8a85d48f081f755dfceca70318732523baba84ae01546ee53f9a7b2fe76ae9b54c9dce4430bf5f1e0167fe7d7f576b04bf0a1412ca5d7ee0c342de74c70c43eed85351bfcffe829b90b57c0a719b5eb4389d9a5056bdde0d43b560ea8272b8fdd706b95a057d79fe6f0a296f042dce81fa20c2b07bae1a4f14bba8603eae75d44eb6a2d0af244da9d6c3952a8079399c538e473c28c5096de775cb25c18d885e00e8caf20785cebe03b130d0e257a278b9a5f887d3cda56dbd061416aa54c76640715c3b52c55f15eda5a82cf02a9b531cb2613a7ca8dcf180faa0b9a7fff5b2477c372fd1c4940b2b76e64665222a2c8c8e19d93f838f9a44962872b2b8add047e680953b2db474eb6c91fc4a19c34f648b2644bc356a42dd2a005d2f8a05a3319a02390421fc6573901d929eb9384f3405b84a88b7421313ed5871d0cb1aed2a00838c8ce03b7be0ce193f35298bf9598091f261ec15add8abf3a22775acf1f12bff4bcb39f90ed8deb8d4a1d4514bd2b808920e5f9e67028eee911fda5684946d640fa3f993f312097657701a3ded3eb8cc3d334932653c77037576600eddd1da58f208fded4d9a2f7e3a77c4d7a523e4b67cc4d3ec1db816079a561a5ff6f04ead29c6a67699126d5b78ac342ec5f54474e6c83c138d2831f911abc6767279e3bf80763c316c0dc0aeaa71d775f64589a27497960db22cd1b5d4d335186d3ef47c166847573421a0160b5da09304331df0d2dac0ac3951a3fa25a2303d80572014cf379c5297969fd50a948fea1dd83ebd07f34f4f4061bd9c83575d5023a3d2a33f8210169a807ae30b51142b247326e1be305c5e397fbdc01f9b4967168f2e1f9a01d73a029a7fbf1c255c9967ac85d9f0a03a2f38a953fea03f9b899de9a0fc39516d7dafdf00fc6de87adf059ea8702e6d22ea6745f07e4d63c3f9163080789c2bc5e4d32aa8717500c524477b6c3abfbfe70b31030b1a00ad30b2bebbdd4ecbea3ec25b17d1750bc814ac5a27c2ff18c7e0f58b54bacd8a2712087d8c9825240b15d5fa40cd6c798ad562da00b12fd8557f9a28e1d8f66037fa2586df007baa0a565411635da2983c75adc203378c5fd41db5044a35b6b0602506d3758f49439839d689eef9d0ea404d835a42b85a9178048dd38237497cfa9a32318a1f6e8ecc975a7ab75803f1a58179dcb1bdbbd2c311ba5b30b8eda5c3fee4631b03cc2cebe4c1399611aa1a295e98dba1a572dbcf6c1a173caadcde962b0fdaf1bebeee229c9f92c8b6e69d5977dacd9391eb74f09370819d3782dd39036809062224fd0ea8aecb255f2fb366efbd42a6c272da784173cd7f1e5aa8eaadb715636ab7f5f9a8f5d40fbbdfcbd4fe8c9566b47f4d1b88a5c4ea067294e62ea930b78bc2a3126be41784cb124d9464ff372658d5687d4d7b12615432d2e999b344b459b338c642bd345850037e251faf596b958d307df6640c277af808b28c7cae00b06143065aa6c77195be62f48eeb0c27fa66118fbbb70ecbe80b7cb0c6cffd3df238d0cda9709b9430e1cb54608087bb3c93f624da49874c7d2ce736bdfeb8d13dd4242a1a55dc0b46b43b46570327710bd696ed882e12ed80474c4a56eeeffbb674ba681203b0a711a5615e7038d809aeb6a23d61ed0150653a4deaa9ab7ea046d17d85073df0fc7042d3e15437eb3ff7d065495cd21e78f56ecb0cce063c70b66c74a1b2540e4d3e2a8ff58405639b4d6b682018e19f280e6c1f575e9c663652fdc0ba892874d5e6746b1fc52437e927aa3fd5fcc32a08030886018d7b3fc79ee5012e522095cae2c943a80dd12eb0ef19731fc183b03f6250a0bee7de5b36aa51777f30418bedac76b02d5ee694610fd93933fbe60b823f2fe5750cfc77944d1e712755a5f7cc2851965213a0c0be5dca8e4057d252649a9129c589e75f9826d69e5c78ebace4ff05596cd48001e05d9db831df2e9011b1f714605d2a88a6ca4f7ec0c4121d1cbe7a8799ddb121984657fcbef5e585f7f09e900b90a1c2f7683d833987eca4596456efdf54866d3c5c29a48f3f626ea9ea2606d2d5c742eefc14cc5a1a967830231f88299599a7e1e3923be0cbc980b91a0cc0aaf55f07125a2b9e04cfbbba461e9bb597322c300821d7fe642b1ab5bc58b3ad6e77ce3a6a1e24b8d874c7f87937c67f65cec012023a795d42922f9fb4158bb3e16f23349968d5032c15a5837c1f2e35af3b8d351fa5f76cf025053b9250315cdec69f9e2033a2eb9518036ac6a48cb44a743422c079a58bce9278075c0efb4b200568552a718690d10d8c2ab26808c63964d352f515674484b0751317dd07b7e5d98280b251a09402e8a69025c014fba35b5942731cdbdf2a77c2ddf5282b2b5e59caef23d11715963f8189b6d9bbe3008c285cff8b6e525d830f2911864b9dadce1d67ab108043bee51b6da56e156c5de5fd384ec592f244783d7408776f59ef0875856e669e0a5de47c70a25e8b6b30e3dd68a5d90c590fe1c10c1f806c866f32b0cc76e99f6cf5922c0735ff3ca50196630e323a737e15ba9340fde7f2c33d6bfb30d", 0x1000) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x202) r10 = fanotify_init(0x0, 0x0) fanotify_mark(r10, 0x65, 0x10, r9, 0x0) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000180)={0x3ff, 0x2, 0x4, 0x10, {}, {0xdf1b551f23f0de73, 0x1, 0x81, 0xd6, 0x3f, 0x5, "def3832e"}, 0x7fffffff, 0x3, @planes=&(0x7f00000000c0)={0x8001, 0x20, @mem_offset=0xf9, 0x7}, 0x4}) 04:54:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRKP(r3, 0x5425, 0x3) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r2, 0x29, 0x7, 0x0, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000000)="d2207522aabb4e038322e79321816709e4f354fa1b3c5879ac6ce4232897ac2a7497148de61a35306d8b52336324788d9e68548a4890cecca89156987e68d9a0b31dbd756b99ad91f49f1cae14aa4065f6e96997e1ea3bd82f0f43f65e701a1683f6aff2a342cbb74bbacc92bf806666978aca0b569292c30278233a6effb2709a084a15c45126b5b80003e1804d2f258872492cf3b9a900d9989dc04548a9e09edacf8efe109a7ea7019da26fc3d22236adfecbb8ed8a5719e7fd", 0xbb, 0x8040000, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x900) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x1, 0x1, 0x7fff, 0x4, 0x8, 0x1, 0x1, 0xff, 0x9, 0x5}) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x380800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget$private(0x0, 0x8, 0x0) semop(r4, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r4, 0x1, 0xf, &(0x7f0000000600)=""/4096) semtimedop(r4, &(0x7f0000000100)=[{0x3, 0x1000, 0xc00}, {0x1, 0x81, 0x1000}], 0x2, &(0x7f0000000140)={0x0, 0x1c9c380}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) fanotify_mark(r5, 0x131, 0xbfe2893840383a5f, r1, 0x0) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x65, 0x10, r6, 0x0) 04:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000040)={0x2, {0x9, 0x0, 0x7, 0x80}}) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r2, 0x29, 0x7, 0x0, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000000)="d2207522aabb4e038322e79321816709e4f354fa1b3c5879ac6ce4232897ac2a7497148de61a35306d8b52336324788d9e68548a4890cecca89156987e68d9a0b31dbd756b99ad91f49f1cae14aa4065f6e96997e1ea3bd82f0f43f65e701a1683f6aff2a342cbb74bbacc92bf806666978aca0b569292c30278233a6effb2709a084a15c45126b5b80003e1804d2f258872492cf3b9a900d9989dc04548a9e09edacf8efe109a7ea7019da26fc3d22236adfecbb8ed8a5719e7fd", 0xbb, 0x8040000, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:19 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x85, 0x10, r2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x111, 0x2, 0x7f, "a8110ac7f4096cd8e09e78d542afcc34", "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"}, 0x111, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000000)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x7e, 0x9, 0x1, 0x101, 0x1, 0x3, "000ead06e57921bbdec8858d397d0b737bcfffadba7b578746a1876d38275afcfb8c95d0cf7bbd9a9e7cccb0a8b39859348d416ff66b106cd0322530f02afdf86f016875b9fb55aea1f7510b2fedc363c5faf4e2fe5de1dc21e4c68c65b001a06b881ad5d219fc8752d24c77f9dd469df2435b27035bd02685944648ed0d"}, 0x196) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x4000) 04:54:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xfffffffffffffe50) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r6, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r10, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r10, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r10, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r11, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r12, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r14, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) r15 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r15, 0x29, 0x7, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setresuid(r1, r1, r16) 04:54:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x80000, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x55b6f007) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x16, 0x0) r4 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x4) r6 = fanotify_init(0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x10000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f00000001c0)={0x3, r9}) fanotify_mark(r6, 0x65, 0x10, r5, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 04:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r3, &(0x7f0000000000)='./file0\x00', 0xb0, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:20 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000006400)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="867d6f84f3059700f8c0b19eee4ebeb316ab9542aab320191d750e794a929ec2ff6a774eb4537b340647d426b66b39", 0x2f}, {&(0x7f0000000040)="0e9b7c84fa3390e127df89817977369af4a07282fef795d2c91348b9a2d6ae1147ddd1d3b8c8a7020483f72b3fb8d3993f300b765fcb99cdc89c58d1ea343db81d5309fce3782fc73ca42ccd1451d8ba2e4ea0ff8ec4d9c5a7c7a04a403f4531d1d307a00c650a28a8484beffd5f0e1275593d4b01ac1a711c2c1d242b56569df898780aca1e6a7ab0b86862d8156b12da26b8852e4fa9ff18785e85dfd79bfb8c61bfc047eac76c8102a57f7c9b03cf31fc0657f88ecef33f86317d4cb30834306acdbe1a8cdd6f97a30f183b05f5f2061899934fb1f4b7cb281badcfed12a49e22", 0xe2}, {&(0x7f0000000140)="f82422ef0b0b97ed59037c805abefa00601171676a28017b72cde6a24800d40d459e53c2821773b2ad87f0b63649584213cd179a2af634447e049d08ecd8fedea6e3a0601adff98bf075e6b2979cb87ad2f92a8a6f894a52e33c2dee232480b5912560a4045c491c8d744b708d4bbd99c07777822b41f5fb50c7a8ff2ec01d885f0ba69e41e0c917e8df73d668a98ce72022ae6c60cb61d0eda23d326c", 0x9d}, {&(0x7f0000000200)="df4f5d166035a8ffa1a8e02d98fcb127d79a32c9d8dbb3968434c45d61a873ebb6356429e405cd743ac9868df033835014d05a0340e74d1e7038e5e440f0d6fedd21fde0b90e8c8d420a3a016d6cfc06f1ffad79dcc5d277e2729354ea43ef056ce508858abca93d54d00267e0a7e53506619b441ee12f816d1f19f43ccbcf7843e1cca109332829", 0x88}, {&(0x7f00000002c0)="90c67af4f6caf6ce53d7670acbc2795a79aa7c11d7a67e82d4b86de463cbfc7322fcf270ffd666953f4e699e", 0x2c}, {&(0x7f0000000300)="0a285d4abcd1984808a3d502280d514db37ba277a0b4bcd9f9875b709534ef6f82e7ec1146f029a29f560cadbb6c32eabb4872b1bf151e31d5bae7fa829fc5fa2750a83b61558e222731648c0b19a387e16e3de38d2622ad18fa6f321fdd3c5ac5333695df29579ed6d7f5a6f0056e3f6212fe603738c57cdd2cca2e450cb96b9b59949040e95b3d79a34e30e5ad2d82ae3e228cf182194e3e2afe", 0x9b}, {&(0x7f00000003c0)="e3df03d27a78371b706cb066e13e9de8e2f44db90c6f723faf6bfe80e4109b81d84f5d6327a1eed0fc72e29ee99d5eca853d5015fa93c45d46372152d3877fdb327b8c965e849581d4398e7262f0a210c0b58073133eccc2cb5e49aaef663cd2766f9b964a808f6824f956a04be556f8b11e1c65e6574b1ce309b072ccd77d9ada37effc7b7685e6530f9c7b9fcf2242bce026b93045545abd403cc94d41f13a70d0f3a821718f66f9bf92f09ae1867314abadbeed61b6344fb8ad97bbaedfee55d0750593be981f4c82511d56b84fac5188ca527ff42ea0a1ce210118eba140cd16", 0xe2}, {&(0x7f00000004c0)="1ce997446c1b1e0c93452eec2d4203022178610b09a9d96eb000d34f6bb51b6c7d14d1d277659e5fa6dddc8ac30c9cce2b9f0eb5a335884194d4221ca652ae61805b28751395e285b184d64b5edd4d97abf203a15776238536bccf036a219105d192a27f4417da615f14c1e66c7dfa035b8b868081b36a373567858354096ab6034338a8d4e4d36699a391a378d67c3d30b595cabf3d75827a67c317ca135830b6cf8efeb0aab9a5f400c4f606c8b677706c50dc226374e3a99be5bc175ad135411dfbd84014f43632a5bc36e4f2ef9a917066", 0xd3}], 0x8, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @iv={0x78, 0x117, 0x2, 0x64, "c6e5574240252eafd457d32b895fb142923207c9192602198f330b29137eeb3f64760684333b0d667acaa35a31d9f2fef9a4367eeb71d4d17e831a3650f74331ae55f7ad8c7b2b2e329a43617fb9500f99b920a4523f5f11cbbe3e41e6b872ded8944d40"}, @assoc={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x50, 0x117, 0x2, 0x39, "1d0ed25b7a9ea41385822de82db5563ca7cb43cacdeed1cacc66a6ff53713e51770208d1caa2b6db8d0a39b51a374f55548fe35c320958cd4a"}], 0x1170, 0x4000}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000017c0)="1fa9204622d760e29867178219eeee1260e011c4f5f9084ccbe3c275066e6359b4ba864eb02ee4ecd6a1ab6d4d9d11edd24c9205d4fb1fe42672be533773cfc7ed57d44086d06d8f85e8929436af21d1ec0aa53ea8db03", 0x57}], 0x1, &(0x7f0000001880)=[@iv={0x50, 0x117, 0x2, 0x3c, "f817f9f7f2ac4a80792b3d63484df4f5aadda2acbdfbb346398d15de3d4d04f9a9149fc490c405ed34998066d1e143b0521160e3a2e46b9f115d2a18"}, @assoc={0x18}], 0x68, 0x80}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001900)="821f4e5a2482d88e54c870feb6e21e7d51dfd8ac4a99975c4519d72fbdc340a4b331951045fdc01b64cd68854406", 0x2e}, {&(0x7f0000001940)="3ebf01fc51421a1a276e8dd2bf54746a9a67e0de431b6cc362bff914700a0ef537bac1f80d748e024fda8b1ef12adb2fcbe9c340f67775bc38a87f73191d591a638557e50f5128c7f3736ab6f66f1670b028d13dd0f144dd0a12d89fec87e432b63347683ae92aa7d26ebf89510ef18964b45d80ed11347ed2d50c8825da6a749107c04cc31adbe542b8cfd25c635835fd5bc80a596f16518274ee5b878dab72f2f388e368bc5c983fa335d64ba5f2f3b22ca720a8157258215b9bca2c6e3b4c8d3359ba13d0da88ead9ccda5313344741df4dfb2c344e18569120ea01bd25", 0xdf}, {&(0x7f0000001a40)="6bbd212aab3e6c371cf0cd8cb3df734eeef752af35289c4bfe000f5c3c9fd0311466bcddf74f5ef1d731b8422863540ce6f3072673ab59b15981a837198ec59269044168a3c07498ba4ca443de3adda9f8e5d208355a6e9c7afcceb6dc540489bdfd5e044ad136d74c93f89b4a424719db948cda94f394e14434825d1516c4226623b5d3f915", 0x86}, {&(0x7f0000001b00)="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", 0x1000}], 0x4, &(0x7f0000002b40)=[@assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x6a11}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x323}], 0x10a8, 0x44040004}, {0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000003c00)="799c5a", 0x3}, {&(0x7f0000003c40)="3c08f5d81cdbbd8e27d3d1928fe0aaef9d9438ae74e50350b0356803eb8e24812356c721f8f170d788ecdfe7a6633d2316277e85e0bf222ff81581b4f4dfba4cecd2b149852b65c625c789adc05685a20198447ca8662c14aa6e038554d3585f86610778592da4939144ddb36ec95cc36af282cc80a0ec7064aab61e125286be190034320e5b1f42e79a21bf918eb04ef555331b7e7c7bfd85b2858663805e0464d84b78d7af0200afe9ecace098af8c881e981b850917222eb490a747073728c0d372b86f1764e69cf06f916c5a85f427b3510755909410455f5d9c7707fe3fc5b9dca5bd3b019f78a471d0d1b49c1f09868da0d3636a71ff5a629a15d32d7325ed0aaf5af458c33a249231858f581fa33560cb8770ce99a037a2e4b7a7e9fc29c7328bf601f18a727aa872475bde4b9efb9c5a7fd67c06223eecd79b5adb0549fd41fd4921801fecedbc27d4f6fe4c098d2ac4e50401c24b9c719874b3766a42ce9b971c0ae764458c82f9129f23c95ece885ff3adec8838bf28b6956e9e83bfbd77415420d51d2182d6a589c47097273ad6b4fc89d52deb4fb96aa803fae366a6d2d1aaf70dffc4058f47bf07d99cf992e6b09d40448ef22716789d488119db22b93bb44c693a9b40cf19d2dd0cc8e5a38bd8c0253bda6b28a4839da262b27017c7376dd8f7acaad3108d0b7b9d43c93521f5d1cec485c811ae5e842b091bbd418f8fcfaa0a0af4f5115bb85c93ef695c6cac2dd9bae24aea8245223d8280443d36819af23dbe02c6a98ab639ae4cd7ac306c563d53e1d17d34c088228a77ee4684b9cc83cdf4249c3ef064c1590fa4b896d6c362275b236589178f7cfe3b55ff6547a0a39329951d2f01791ea214fe7a7c107c205a9799ae906e873721461f26f080516385747518a6cf1ad292b4ab3e425801774fce32a237ca8443105d6ad8835bdf624ffaf475fc79c12da6fb7bab237a37d70bb86dc78ae31b186760fe010a40de41d4d6d2cfda8441fa0beb0c5eef3adca0bccee5525fe26c589c26c91ad69a34df6822758de836114df05708a43245b4e9d57d5e3059740e6980021c14aef9a4d4ce746eb5bd8ef733b89239565d1499e6cd38be849d5863ef8454c3dc14dcc392bf57d3ba7cef9fa731aa3496448c122f03831d5f622092b4797406b452eda757dccc86434e0675244294fe7ce7571c37f5cc4f873653c491357efcae68f0cb1b266180b5970fa6e79ca270b6cbedb76e3d34603801e7a8631accdb300573126daacd114220d7c96682bf42bc806f56ce6aa8b362ef422af5d8dcb2ed3b8c7981963bbbefca0cc083901aea949d6960e1259b97660e712d3897e8ca17423f851f3b5144f0c19d833fe1c52e8660feeecbca0d95fb866ff3df7ecba8839f445ab2bddd50bbf7e8a6dcf0c361a0ced323090d53712ef8913a0b3057feda76dd3dc1e99983ed77197ce8067a9402c44b3ae962c09b852d5bd7784d93b5f3921161022168798e9e6f3570b86af74eb5d501ff6c2b80783d1a91025aa2c1fbcdb2640adbad562eec6e9c2ff842aa27a923bc6cdca4dd35a2d3327e3fffd58d0bb6012742e9c260e2efaf58809edb685b95ca85fe704c02faba4c2868e1dfa73765dff52c3ffa0ac3b72057aff2790b9c5bb0664f7c4b4602a9fa54dd7106c6764df224c28f45f152530383057c9448c3feeea0ddb9a145065989bfbee61a4fdb3d0cf30bbab8c667878fd04c96634727be5fe0b6d5ffd55e49d4a48501eb1e06b26174403f263ccaa04285942909ebdca1bba980f08088867c2bb7395a9ce4fcae35720402c96ea8b9bfe007ac022255aeb4497957610dd19331e348047b9f43a38c0fc0348f76096e56e26459f1a42d6eb21dd006bad8700bc8d1968184cde8e9b46a21e2b868ae4f67825a6346f441819c3a883addb0a3fad81d31145758214ef78ae04b5a9bc39907ea10785632a1a59cce60006e5fb945df34ac447af0441f2789dcd12ac8f19a627ed39c7724344a95e3784a9e5d2b556b9acbb5a6cbf944b38d32d6bf994c77cd3de8dbeeed1e9284e8f012167b4517e53802022bfc398f1a14015d6f3954ad4025612f9ce53c93ab49276bf2b9ad10eaaa9c27c668ba3a2c0aadc81720ad28af5763c8bd6b8e5d80cc1cf3a1157ef4951a6247164577552252e53cdf4a9447ffbcd124ef394d5c8f5a0d9c68d7dfd5f157c9d1c44462dbcdf09abe4723ab54d212a9768bdc9d316e561c563015e6fd4ed4ae0ddd91e987216ffb21c2b2c017e8b895f72252a00cf3c2be9310b0fae85a98d9583ebcd17e4385d30b2755c91fe2df98c6171ca45b38594a7bd187f79a12547ec66ce84403a8be37d98f0dceeeb6979ea39230c5461e94b55d4968e2839cbc20949744d699547090cf798acbc88463dc75dd50efb5b09032100b626d7ef60d3cbd69f9a420bac6d1b372f96bf56f66d7de6b8692031518854d5f6af3a1d6a80641d7d44b1c89d8882276b670ce67999d163362c46ba07c87f80e19c9a77c8dc96a8f34b88181425b61e5f46982789b97f68fda4365f5ff0c8681e6a31d06bea2eb73cb765a509a15c662d05e6fa53eed2c18ec03c2bb83c59a93a66c80f958149595918effa6ae964292fab52882e3fdb7f8b933a531a2607baa492eecce221231dc1e01d67ef8c48702b86ab9c96245db7b936b86c7bddc3519f8e9fa032ae313655abf306af88ed9f2daf54d7d77ae6f6b9957f62079c4f2b1001896c04c1922717b197ab140766ec6f8b74a05f61f6789d8c573d3dcab6e7f1c85a3e6b67834cefe9ee73f90dc8caccffb7469078693f00b9f41ef1ac740122b3f4a291caa52ceafa5ba8df2e9b01651055520a9457d650b1ee0ff0222277fa20bdc68334f43e22da778f8d25247925b9197e56468b758adc63d69725472dd2a0c4ebb7a9dc2f3c9695d7af75d7cbfd694e44367ee3ed1b05e22a47806087f10e0481a4266b395d32630cc684cdcba40ce1bd85d20d20124ef0eccc2a1385811ef4b42e52a14fc6f0e56f816de40c63e902ea8a046026a2a7a90308c942d5ee28e5c1092340920dd6e3876617b2458c44dbb0dada16eef038c2e87874fbfefd8d744212b848b01542078651c9b87a47217004f55443b7511870d3c6fd3871fc0e112e3df4f5e245a5609f8a7e8d2c4483c68827e7c8f50725ad7418a0cad13a36a0ec8e7cdf27b340e47ff27f4564de11af5e1c7bf3c8293f6c44f424f3318f9d5a212413edcc23ca5735190d19bb24a6a904045a92d94d1e257082ae35ea9ffda88a42122d1b1fcce81033b25c76b48207bb49259084986cc7f76ff45bde7b2786a8d4aa8c5131dcce8fa2d9a7dbef0df47e2b75899165a3ec6ac53615af684e84ba8a1c7af06baa570512724872dc29467e7d9dbbaee40d50456059c5f26695c96ed4a8cb9cde184cb2b4553f7fdbd51339afebf4cf5239f2abc3bfb0fcac4444714214237007e0232dc1dcae2b9a5005a271fe37d4434fa521bc59845d0d35fe6226286215976e7060501f7d540897aaa7429bbcaf18fe11ec6d5dc01cbad433f936692e2ea10a3c5cfcf64fe8809f1e8857757388bd32a2ec0c419a5576578db42fbea31b89c0da704c5b1152ccf44db9932a8c7b588af7850fcfe51b838ee5147b87a772c33b822e8e4b78f2da573438f2bb412dc513ebd9bcb7b38f3aa9349975ee427b8ee405a7160af5c0fed089814d2c70ed131feccea1d54191fcacc477b32fb3bc6bdd23798ff9bf3b6881bcdaf11591f5dcdf70fe3a69902b139114fe2849ccf83589e4ffcb3825c35bb4ea0fedb895d692c032943324ed207de066b7600b154201b536b930818b65099e01ca434f4435bf08ccef57e5622f4a8f1433f5134e0ec538af268f9055e84610107876864f14bd4071893992e56b8cee58b3ca832dba760c8577f42f934c5196951ed35d582e5763e2a4c1e8f53d75f4d13140902588dac4b904b5c4bbe186f66c73086365f423fa94a17d74dd0d50de127bae890cd220c91a72038cfc39af4a071cfc347caea860af9acf591ca3398b33c2b5d1d3046ea993ee48f22c9190e9f7411579b67bbafb28f9cc094c855e48f1ad952af8a4a76a5505cbbb90664895a0c8d245f8f0ca915db627c5d44f39110c0efd1e30b1c2b4efb4a096d054ad2b5c6e23b8de55550d7144f4170690fad25dbeaa7a09c7a3614fe56deaf0cc3e626e823cf99c7ae5fe200bff4630f3a39e489be6be4fafd0161ddf6190583e58810d81d1b0b2220c258e0f804582cc8e0f8ee52132232d2d09f325ee6902c1309027f89fcf528ff478b84937b52c4f90a607d732f6cd600e7a91b48160148f9d7ba7433f786478d87fe6656e3a11c9177568829b7a890d52a46ae4c0ead8d5950b7565075b3825d032a577dfc399b70dd3433d862a531db8d4bdac910f31ad3248038b38296a90371195902fe35792f91e9e16ffb895303c957b7554ed6c09799c0284d82196512f9eff54c5b0c723e53dba1c5079b8bc2c5ccfdc0190b8be967d4a0eba4e4c05c5be8eac6c64161afde1c4d25c76245d496aa4975fe9d7f56174639aeb2b572ce7802fe1caaf8ced68f2ea11a1e0a608581977bff5be819975506949b188b41c8f4104483901bb7bcf6d8f25cb9eb8e7bbe1155947a618ee71681f6cadc718b5ed6f9e364acb9980b197579803b50154452b31e8cac32a25ed92704b16773c8c68cb69e999e39f5f1ea1bfac567d7739b187a67605c41257d937eddf18ea8f364dc43d9477a64655c3fdcf4fe83515be3255baa9a7731ffb4d92e2169ade48aa819b898f95864ca7920389442b6db23564f0165b64ebc4de895591a68a65acb93ac136e8ea31eaccd79c17a11dd503b71a3a1102e1c1ea666dfc4aa650cd28612cdbf78f252e43f239da400fe08d42aabf599cd7ae8905a6f4f532da5c02e1df58726470a09c6f364e632208c5e3c00e973c85ebad6b15c58319cbbc57aae170a9a5cf9f75c9fdbaaa815f6667e24a86c17f05b4df195668972bcba2dea9f40de53d3609704e4703c0df26b9e6a79ebc173d44fc114b97c7e310299481903ff7526527213f0bb6cdb4363e570956270c9276aadb89e221e7d02c23816d189f835f4f9726cb98909067581d1f013c07bc3030fa1c0d8a7776f5ebf65f0f4ac50a26ea9ee26ec3b2a091557a250d583e472513400affaa15da234956b8cc9fe69ab55b65848576a4ec53e1e83d1103630f6da5a5f7d3c3078fc85cf12f0c560ad3f9cfb1f0d67b88e849a139c0c0b3ead135ea78989e66cb763a3d5588294b2d89bc54f9bcbb061bfec5931c3292e1431e64c3e7c95e0c95e8d240e7fa2a5c34ffad96915b9c748f0af33d361c3610571dcd6981c1303e789437f48019b4b3f81035501b6228f534544a5bfe281903073d7899c485f35843a878247a01e54dd4764c471f0fab9e2900cadd31db8527a88800ca152cefb0952c2e2d8fefefcd72a65da6bee3dd355df1555f41ff2016005b647498dedcd477120876c4bad619f1f51bde6744e7970b291e5d73fa0410af0a2558c369a588f9a04301a0809c39d4a7129f0ce9fe8ef9347be2f5bd2633d998125bc16b4897ce7e1441b10117a049a0d39b3a2dae1a28db7d879cd95412043d39a4696963e676c68b3bb7c4af195e7c7cbf6a0e2eeb1e6d89b38180e5eb709279d2a05e988fe4a5545739a6983faa8ddfabacd1fb38c96d74e9f1f5df3e134f39be99732d76daecf73de386e95e7173e9b4e8b6ef7420b26e780460a7075ea", 0x1000}, {&(0x7f0000004c40)="7c9eb2e9c29597d364a2afae25fafdd0a7512628e820baa2d3fe5b55c6bb2d222cc6", 0x22}, {&(0x7f0000004c80)="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", 0x1000}, {&(0x7f0000005c80)="b80a4964a58954394755baef59bf2ee7f17d56c4663491e98a8a073625eafa41923c05e14b46dd4042907b513552f0fdd6a892433d3250d91fa912832ea2ce913bf4c1c6361282c472093c189a5dfd404b9cf6ba063e3accbf9f041c0f57d57593f0c93ce173c542f4ef10", 0x6b}], 0x5, &(0x7f0000005d80)=[@op={0x18, 0x117, 0x3, 0x777b8e0ff179c087}, @op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18, 0x117, 0x4, 0xff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x23, "4e79b5e0db42ce9547db284f4f6cd2946f6be36c182eba547209b0acb5dcb20b13f68a"}, @iv={0x50, 0x117, 0x2, 0x36, "02b7d3151148e0832378bcb4a2f9a23d7a207d535e3951f89c74e4e55c7f342d0e4f963180f92af4c0f879dd7d1f54607623e09d6aaf"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x2}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x130, 0x4000001}, {0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000005ec0)="40e1203540ab25b069e481d1d3a3cf37d146d2532ddb37583e017d20b122cbcae3c92b3b4364f8c406b975597cb07066dd97b024a5b080821cad4e601d7e0a0aba307056dde8321484ccb3d4a6eb3dd401a87b038becc8d8a18988707f49c9b94fc04c7a0d88f0806533bfc38285ad726bc1cbe2d4a72a8647851142244816dbd5ead33aefe72ac603b847134d37da0c4563e9a80c7b46a20556bc937bb9aea55b6049d7d9eedaa06493f11fc3e404bb3a41c14e7381607d271ec99d462435", 0xbf}, {&(0x7f0000005f80)="aa912e55bbb81c686e69f4f07cc6b45b8d5a25a22d7a9f3fbfbd1e2c50ea861bdb564dc18755885ffb5d", 0x2a}, {&(0x7f0000005fc0)="e4e0f73124653aa03b82a3ddbb9eee521f9ee94341ddf466f206a98ab82b94d84af0fac34409672037fbef4cbe46d203587f3bdebb5747b0d76cf8f7b5208c0d630ac9467d6ed0bb50d74165ba74f73b8bd296a2f9894b3ad4bb6403084f773d39f2", 0x62}, {&(0x7f0000006040)="1b441dc4fe0e57bb0bccd5381594e581e5d732a618e31a04c1b49cb9b72668debd4bba415985dcd147b1287b03a7b58ca90abaac4bba8e4e5abfa6131c2186caf4f5266492c3584b305c8eaf82d953b3e5eeef0ce5f945cd463eac34a72fc94fe72851c4a58fd7504890c3557fb38127af84141feb38b168cd760b43ca8a2d0f2b5bb7d74300d7cbc72ca7ac05207e787d741be25a7b818e526507793ad688aeebbc2c6ac2a18eb5b2a142139195d3e32f79302a678cdae073710364677f6c66ba99a909eba8", 0xc6}, {&(0x7f0000006140)="a9e7378442f360b9ee4d7db62f1d5a0ddc048351a9309fb3d0252ef6c1596ed900297713f2ada8461485b61d02ebb4b38d9cd98eb5e6ac115788912df61e6f4bec367e1a12e1ee7240f487a980e02a5edb03a67ee7e7135c1d2f71a79504cb268c7f7f83e261ac42b60fc1facfde5882b7170512b3cb5b3d298dd75a9a1aaccd65c960448c7763b2270aaa314598ff366e309058fddddfa0adc691956d6ac4170ff7fcf5f3aad6d7d7a9b7f7645259d6f5032f164b9655cfd90b5ca5fd7ad6b1e351e12d9ec51cf75522bb908b142402a138ed0fefc88bf4", 0xd8}, {&(0x7f0000006240)="39170efd48010a63d983ad619cc55d91feb4c0529ab65c7c5453e446658ff658", 0x20}], 0x6, &(0x7f0000006300)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfffffffe}, @op={0x18}, @iv={0x88, 0x117, 0x2, 0x6f, "9c92119c1802e768ecbc76ed3b865ec68a9f2d007d603b26ae8ef21f88a63be50a6e441613e3e650075afbbe8aa205ac3ac2d1f7c4a1784a8f3ab7ae4a0324372778de57eb559377ef76f53e26fd623382e25ca33f5b0cf49c699e4b245733ef8948c95fd07cfe06e70260895350bd"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x100, 0x40}], 0x5, 0x4000) 04:54:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:20 executing program 2: add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)) connect$can_bcm(r4, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup2(r3, r4) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) shmctl$IPC_RMID(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 04:54:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r3, r4) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000040)) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x27ed47c5a2d72ad4, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x9, {0x5, 0x7, 0x7f, 0x4}}) fanotify_mark(r1, 0x65, 0x8000010, r0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000080)={0x3, 0x56595559, 0x4, 0x100, 0x0, @stepwise={{0x200}, {0x2, 0x6}, {0x81, 0x4}}}) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) 04:54:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x481, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r3, r4) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000040)={0x18, 0x0, {0xc, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r5, r6) r7 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3ff, 0x0, 0xfffffffc, 0x2, 0x1, 0x4], 0x6, 0x7ff, 0xffff, 0x80, 0x1, 0x1, {0x101, 0x0, 0xfff, 0x81, 0x8001, 0x7fff, 0x1, 0x1, 0x3ff, 0x9, 0x2, 0x6, 0x8, 0x1002, "2b95349066a33860ad7fab9e1047866c00bc4bc95b7c1778c9221189aca7143e"}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000000)='/\x04\x00\x00\x00\x00\x00\x00\x00=\x00', 0xfc, 0x8000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000040)={0x128, @rand_addr=0x5f, 0x4e20, 0x3, 'fo\x00', 0x82e435f4ccdf0502, 0xe0f5, 0x73}, 0x2c) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x2a, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) shmget(0x3, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) r3 = fanotify_init(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:21 executing program 2: add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)) connect$can_bcm(r4, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup2(r3, r4) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) shmctl$IPC_RMID(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 04:54:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000000), 0x1000) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 216.979023] *** Guest State *** [ 217.118895] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 217.118920] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 217.118924] CR3 = 0x00000000fffbc000 [ 217.118930] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 217.118938] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 217.118949] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 217.118959] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 217.118973] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.118985] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 217.119004] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.119017] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 04:54:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r2 = add_key$user(&(0x7f00000000c0)='\x9a\x89Y\xdd\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000880)="e0395e7c7e67610dbdbb5ec44ba35d10600000000100000000cf301113770b38a9aaf0898889fd22e0fcd5bcbdd07c6dfff169b09ac4ea2757c9ebac187015cb4940f8a852d297fd48b13e1ddc76c9c90cd3a5953f3d3929b9dcdd224b0d7652e24ea34b6d2531dd2af3594674e5acf98526ea8941e84a59f9b776ac9968a83aecbedb0a380f639aa49770747c97246fdc5b132971cbf3b9f0c99d8fe7924b3940546bb6cde4a57bf713852187786721a72e7b3888c65905b63ba522d372db5b4066fa2eb0ef93262cea340e7a70c4d3", 0x60, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r2, r6, r4) r7 = socket$pppoe(0x18, 0x1, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r7, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r7, r8) r9 = socket$pppoe(0x18, 0x1, 0x0) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r9, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r9, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r9, r10) fstat(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r12, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r13, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r14, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08971e0d9d08bd92e8fec2a08d026ef7e0618e7304405a426928c7a2b8ce6278b868948e6238ab0df3ac13a88e517ae40288f689344c09290792ef45f89148802638a44e6ba852fabdd50109520bfe487256cce4c910c98f815280cc5aa1ae92d0125947d991e31694ee18b6b03964bd526384f80aad8e3a78c343ca5b28f0208871f0e608c20579dbb78deca80d414df9660dd84d10040c5bfcb8438b873cf94ca52c0bfc1bca03859a3d1f3179eca6992897a5d2da62e3ab450062530e4e45109827f3a0b3894ece201bd4af8020912af2c9fd87894e442b0ae1afcd6e4ffef0f252ed918088ff912f4d6f52dc4b8e960759c62d0d73793af7f53ad98a50a09e56afb814d87a2544dacaef6a45e36b75117be616", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r15, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) r16 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r16, 0x29, 0x7, 0x0, &(0x7f0000000080)) r17 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r17, 0x29, 0x7, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setresuid(r11, r18, r6) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 217.119030] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.119040] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 217.119054] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 217.119062] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 217.119089] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 217.119097] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 217.119106] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 217.119115] Interruptibility = 00000000 ActivityState = 00000000 [ 217.119119] *** Host State *** [ 217.119129] RIP = 0xffffffff8117a580 RSP = 0xffff888051d1f998 [ 217.119146] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 217.119154] FSBase=00007f299ae4f700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 217.119162] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 217.119173] CR0=0000000080050033 CR3=000000007a8cc000 CR4=00000000001426e0 [ 217.119184] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff868018e0 [ 217.119193] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 217.119197] *** Control State *** [ 217.119203] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 217.119209] EntryControls=0000d1ff ExitControls=002fefff [ 217.119217] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 217.119223] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 217.119229] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 217.119234] reason=80000021 qualification=0000000000000000 [ 217.119239] IDTVectoring: info=00000000 errcode=00000000 [ 217.119244] TSC Offset = 0xffffff892909990b 04:54:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:21 executing program 2: add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)) connect$can_bcm(r4, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup2(r3, r4) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) shmctl$IPC_RMID(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 04:54:21 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r4, r5) rmdir(&(0x7f0000003d00)='./file0/file0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003b80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000003cc0)=0xe8) mount$9p_fd(0x0, &(0x7f0000003b00)='./file0\x00', &(0x7f0000003b40)='\xbdp\x06', 0x2, &(0x7f0000003d40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC, @ANYBLOB="51b9ddb75b9045b80c30bf20e73fa33a093be0ce110205524f2929d401909e655eb38c9ddd7a4f1be6fb44b9ec341a254315700704000000f5f6b1560dc0ebfc472443358824cfe571111e51f2955fdd3a7e00786adf4f994878a4448024ea9b6c59bf7017a57489a3a918d29604dcc2add66f470af94ab196bf550819dd03392dfd691d92daf078ed1e37e075704f87ae11240fb63378213efa10e13c4a959d783902", @ANYRESHEX=r4, @ANYBLOB="2cca01f32be15f9d144b7d1fab8ee5e594537a4bafb913f0716729c33f4c18abf5e547184e30c5c64830c70458a22e53f2291e4bede0795b2dd566d16e7ba77112c785ac4e826686945a7764c09d5df770a937fc31662cc2fe890000c83e2abdbe9fe9c98ab6047710d1eddc55cab95475ffd90eb691e9c465b6757072ac2c8a83588b7d2cd63c691f329e0a88b2a26f83", @ANYRES64, @ANYBLOB=',aname=syz_tun\x00,dont_measure,hash,subj_role=!%,\x00']) recvmmsg(r4, &(0x7f0000003940)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/221, 0xdd}, {&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000380)=""/186, 0xba}, {&(0x7f0000000440)=""/161, 0xa1}], 0x5, &(0x7f0000000580)=""/123, 0x7b}, 0x5}, {{&(0x7f0000000600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000780)=""/46, 0x2e}, {&(0x7f00000007c0)=""/89, 0x59}, {&(0x7f0000000840)=""/55, 0x37}], 0x5, &(0x7f0000000900)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001980)=""/56, 0x38}, {&(0x7f00000019c0)=""/100, 0x64}, {&(0x7f0000001a40)=""/246, 0xf6}, {&(0x7f0000001b40)=""/31, 0x1f}, {&(0x7f0000001b80)=""/210, 0xd2}, {&(0x7f0000001c80)=""/218, 0xda}, {&(0x7f0000001d80)=""/166, 0xa6}, {&(0x7f0000001e40)=""/166, 0xa6}], 0x8}, 0x5}, {{&(0x7f0000001f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000002000)=""/79, 0x4f}, {&(0x7f0000002080)=""/160, 0xa0}, {&(0x7f0000002140)=""/95, 0x5f}, {&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/214, 0xd6}, {&(0x7f00000032c0)=""/227, 0xe3}, {&(0x7f00000033c0)=""/241, 0xf1}], 0x7, &(0x7f0000003540)=""/110, 0x6e}, 0x7fff}, {{&(0x7f00000035c0)=@tipc, 0x80, &(0x7f0000003840)=[{&(0x7f0000003640)=""/180, 0xb4}, {&(0x7f0000003700)=""/97, 0x61}, {&(0x7f0000003780)=""/151, 0x97}], 0x3, &(0x7f0000003880)=""/164, 0xa4}, 0x9}], 0x5, 0x60, &(0x7f0000003a80)={0x77359400}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000003ac0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x34, r6}) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x65, 0x10, r2, 0x0) [ 217.119251] EPT pointer = 0x0000000094e6901e [ 217.119258] Virtual processor ID = 0x0001 04:54:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x7) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x8, 0x2ad16d6c9c762a24, 0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 2: add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)) connect$can_bcm(r4, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup2(r3, r4) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) open(0x0, 0x1c1042, 0x0) shmctl$IPC_RMID(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 04:54:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x16, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x17, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3dd}, [@jmp={0x5, 0x0, 0x4, 0x3, 0x8, 0x2, 0xfffffffffffffffc}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x9, 0x1000, &(0x7f0000000280)=""/4096, 0x41100, 0x6675acca5eda1ba8, [], 0x0, 0x17, r3, 0x8, &(0x7f00000001c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x3, 0x5, 0x5635}, 0x10, 0xffffffffffffffff, r5}, 0x78) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8000, 0x0) fanotify_mark(r6, 0x1e4, 0x40000000, r2, 0x0) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x4c3d4875704406d9) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x65, 0x10, r7, 0x0) r9 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x400) ioctl$VIDIOC_ENUMINPUT(r9, 0xc050561a, &(0x7f0000000040)={0x8000, "0f83ffb487acd5bb73b913d87c49b9ede775f38b9811967276f4670bf475e6d4", 0x2, 0x8001, 0x5, 0xef0f00, 0x0, 0x8}) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000000)=0x2) fanotify_mark(0xffffffffffffffff, 0x65, 0x10, r2, 0x0) 04:54:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000000)={0x2, 0x3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0xed36, {{0x2, 0x4e23, @loopback}}, 0x1, 0x3, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @empty}}]}, 0x210) 04:54:22 executing program 3: r0 = msgget(0x0, 0x88) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000080)=""/47) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5608) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000000)="9131cfe97a21381c4dd3beb26a9b23cce771741b5d8d2fca583e4b96ab3f174dba0ed0e9e59ebe87b05f0676b6dd083bdc0bd5a917a5e6be40b54c9c1b90c7a9f9e458f5") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000240), 0x4) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/232) 04:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 218.706120] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x2fff 04:54:22 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x3a) fanotify_init(0x16, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r2, 0x65, 0x10, r0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) [ 218.706174] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x301a [ 218.706216] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x30da [ 218.706254] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3101 04:54:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.706292] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x31fa [ 218.706328] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x32f8 [ 218.706366] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3353 [ 218.706403] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x33ba [ 218.706441] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x33e6 04:54:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 218.706478] kvm [9097]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3475 04:54:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:23 executing program 3: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0xfd7b) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r3, r4) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000000)="8a3a3648a37e81710f8bc513c10d7efdf164c3fb499feefa7cd8c9042c725eb3ddd61eaf62d63fe769e2d57a3d10fbb157e80c5e3805f3f63e33e717d0828fe8ba8c8bfc3e2eb1480ae09eb09237a62fad5227a635f42e873b2d377979047c477dabe149e74dd08538aa5d3df7aea94c1ceb", 0x72}, {&(0x7f0000000080)="3eb2657eb7310a2ccb47349394706d624c00d16bc1313ae52735783e1d3514e5711a26a9a6d62c693f8be1028a4ae2685b12c3579154bc5d10a6a8eb831c630b177e458f6571b0b70f7513818250370bcde1444cd02aaa72a4b5df1071fde9939be0763771013b8519f7e212cc6b121e23bf41c258c3caa0f7cdb08ad7d8ea4e67968c5c82514be218cc31d8e15404ddb82e6ce3c6e4d5d0bcc0456e9285a668b3d4f2f8cc9a1e5f4f325fa5152197bce83568a62ed391c2925bc67271146e08627c0a2e35acb7fca1e298f12bb4c7dbce610f4f0ed280a599f7e6c2f829663370fdbdeb267a5e1fda6af4f29db291", 0xef}], 0x3, 0x4) r5 = fanotify_init(0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6f, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r8, 0x1}, &(0x7f0000001280)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000012c0)={r9, 0x80000001}, 0x8) fanotify_mark(r5, 0x65, 0x10, r2, 0x0) 04:54:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000000)={0x8000, 0x11f9}) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:23 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xb0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000080)={0x3c, &(0x7f0000000040)=""/60}) 04:54:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000000040)={0x4}) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r5, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 04:54:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r3, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) setresuid(r2, r4, r2) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x14, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bpq0\x00', r7}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x16, r8, 0x1, 0xdf, 0x6, @local}, 0x14) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r9 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r10 = add_key$user(&(0x7f00000000c0)='\x9a\x89Y\xdd\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffb) r11 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000880)="e0395e7c7e67610dbdbb5ec44ba35d10600000000100000000cf301113770b38a9aaf0898889fd22e0fcd5bcbdd07c6dfff169b09ac4ea2757c9ebac187015cb4940f8a852d297fd48b13e1ddc76c9c90cd3a5953f3d3929b9dcdd224b0d7652e24ea34b6d2531dd2af3594674e5acf98526ea8941e84a59f9b776ac9968a83aecbedb0a380f639aa49770747c97246fdc5b132971cbf3b9f0c99d8fe7924b3940546bb6cde4a57bf713852187786721a72e7b3888c65905b63ba522d372db5b4066fa2eb0ef93262cea340e7a70c4d3", 0x60, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r11, r10, r10}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) keyctl$chown(0x4, r10, r14, r12) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r15, 0x400454ce, r16) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r17, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) fstat(r17, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r18, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r19, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08971e0d9d08bd92e8fec2a08d026ef7e0618e7304405a426928c7a2b8ce6278b868948e6238ab0df3ac13a88e517ae40288f689344c09290792ef45f89148802638a44e6ba852fabdd50109520bfe487256cce4c910c98f815280cc5aa1ae92d0125947d991e31694ee18b6b03964bd526384f80aad8e3a78c343ca5b28f0208871f0e608c20579dbb78deca80d414df9660dd84d10040c5bfcb8438b873cf94ca52c0bfc1bca03859a3d1f3179eca6992897a5d2da62e3ab450062530e4e45109827f3a0b3894ece201bd4af8020912af2c9fd87894e442b0ae1afcd6e4ffef0f252ed918088ff912f4d6f52dc4b8e960759c62d0d73793af7f53ad98a50a09e56afb814d87a2544dacaef6a45e36b75117be616", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='H\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="10000200000000002000000000000000"], 0x15, 0x2) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x51420, &(0x7f0000000300)={'trans=unix,', {[{@access_uid={'access', 0x3d, r14}}, {@cache_fscache='cache=fscache'}, {@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r16}}, {@cache_loose='cache=loose'}], [{@smackfsroot={'smackfsroot', 0x3d, 'trustedvmnet1vboxnet0-'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'bpq0\x00'}}, {@uid_eq={'uid', 0x3d, r18}}, {@fsmagic={'fsmagic', 0x3d, 0x600000000000}}]}}) r21 = fanotify_init(0x0, 0x0) fanotify_mark(r21, 0x65, 0x10, r9, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) 04:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5608) 04:54:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:25 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8204) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000040)=""/34) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:25 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\xa4p\xe9 1\xcc\x94\x1e\x00', 0xb8aeddbb9afaaed9, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = socket(0x10, 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x1, @addr=0x9}, 0x8, 0x8e6, 0x7}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5608) 04:54:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 221.257226] *** Guest State *** 04:54:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, r1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 221.300967] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 221.368666] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 04:54:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 221.446759] CR3 = 0x00000000fffbc000 [ 221.463060] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 221.479010] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 221.492501] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 221.524302] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 221.524320] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 221.524332] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 221.524343] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 221.524355] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 221.524367] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 221.524375] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 221.524388] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 221.524397] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 221.524409] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 221.524415] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 221.524423] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 221.524429] Interruptibility = 00000000 ActivityState = 00000000 [ 221.524432] *** Host State *** [ 221.524440] RIP = 0xffffffff8117a580 RSP = 0xffff88805479f998 [ 221.524454] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 221.524462] FSBase=00007f299ae4f700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 [ 221.524470] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 221.524479] CR0=0000000080050033 CR3=000000008f7a8000 CR4=00000000001426f0 [ 221.524489] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 [ 221.524496] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 221.524499] *** Control State *** [ 221.524504] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 221.524515] EntryControls=0000d1ff ExitControls=002fefff [ 221.524603] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 221.524608] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 04:54:26 executing program 3: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0xbf1, 0x2, "37a45500f5046ac9d5a476b44bee64cffa27fbad473ac30bfe2f03d2e40fd899ee6b9673c3622b75b3597c81ac0b601d7c7422e7a936314725659704eaaf3318261367fb4b7db6756426de6b069a82d07afc136a528ada5cebc691f95579652e8e06ed85d6ff2f58bd73ed8635f5481895f885bdec4b4429082d420149855a45a2c58a812c1cbbdb3f68693a9ef0a8871bb67a802815958794cb5568cba992da17cd38332bca84977bff930991a96f25cea95ba1688620838349b9d2cc5ba1a06f9389f557069f18e59df6bd70b2eb3bb08a2938c274c81322e3212ce99f044fa4ace0425504c0123e5cc42ad80ebd37db8305bfd1fb27f4f72d2f5c2ff99df6"}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x12, 0x3, 0x66) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000040)={0xffffffffffffff41, 0x1b, 0x1}, 0x7) r4 = getuid() setuid(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) getdents(r3, &(0x7f00000002c0)=""/230, 0xe6) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x82800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000280)={0x73622a85, 0xa, 0x3}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r7, 0xc034564b, &(0x7f00000000c0)={0x8000, 0x0, 0x7f, 0x6ae, 0x2, @stepwise={{0x3, 0x80000000}, {0x6, 0x20}, {0x0, 0x1f}}}) gettid() 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) fanotify_init(0x16, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x800, &(0x7f0000ffe000/0x1000)=nil, 0x2) fanotify_mark(0xffffffffffffffff, 0x25, 0x3f, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.524613] VMExit: intr_info=80000306 errcode=00000000 ilen=00000006 [ 221.524617] reason=80000021 qualification=0000000000000000 [ 221.524621] IDTVectoring: info=00000000 errcode=00000000 [ 221.524625] TSC Offset = 0xffffff86db3d40d4 [ 221.524631] EPT pointer = 0x000000007d38f01e [ 221.524639] Virtual processor ID = 0x0002 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6f, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r4, 0x1, 0x2, [0x7fff, 0x7]}, &(0x7f0000000040)=0xc) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x65, 0x10, r5, 0x0) 04:54:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000200)={0x1f, 0xa6e, &(0x7f0000000100)="907068908b277663d6c86678ed8f543b05715f758cc0b4d4a314ede5becd0c88b46531d64a69ed1bb48d653b87968b2ba1ef73f78dc9c0bcf53cd0218e9ef3cea549af817c0580f3c759f75a8846199947251f9c43", &(0x7f0000000180)="b1d7bd2f4a79b082fb3e712adb95398791f62b55471fc99d577e0f7a839e76aae9947b37a79999b10c837bf9b6e1864dab99485c9c2c9821fe324d1fcc9d5777398f3e559e54b72fe9cccd29baa59cd0240c568fc165ff035e191403c4ec9a1170ffc7c4a0f199d37a868c37ca8374046ad0658a8f78dc66eafd8d605de651", 0x55, 0x7f}) 04:54:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f00000000c0)='\x9a\x89Y\xdd\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffb) r5 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000880)="e0395e7c7e67610dbdbb5ec44ba35d10600000000100000000cf301113770b38a9aaf0898889fd22e0fcd5bcbdd07c6dfff169b09ac4ea2757c9ebac187015cb4940f8a852d297fd48b13e1ddc76c9c90cd3a5953f3d3929b9dcdd224b0d7652e24ea34b6d2531dd2af3594674e5acf98526ea8941e84a59f9b776ac9968a83aecbedb0a380f639aa49770747c97246fdc5b132971cbf3b9f0c99d8fe7924b3940546bb6cde4a57bf713852187786721a72e7b3888c65905b63ba522d372db5b4066fa2eb0ef93262cea340e7a70c4d3", 0x60, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r4}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r13, @ANYBLOB="ac0c0000fffffffffffff0000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) sendmsg$can_raw(r10, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r13}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x1, 0x1}, 0x0, 0x1, 0x0, 0x0, "b5a6d91298100fc9"}, 0x10}, 0x1, 0x0, 0x0, 0x8000002}, 0x40) setuid(r8) keyctl$chown(0x4, r4, r8, r6) sendmsg$nl_generic(r3, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x410040}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1d8, 0x1a, 0x109, 0x70bd25, 0x25dfdbfd, {0x18}, [@typed={0xc, 0x51, @str='cgroup}\x00'}, @nested={0xe8, 0x4f, [@typed={0x14, 0x7, @ipv6=@ipv4={[], [], @empty}}, @generic="1af64230cfda3db920ff229e909f5a784340322b6c639bba963087cedfcfaf10ed1cd4812bc275e1da6c833075fb580046b8727a4091f729abe262cf4e99a0c29202251e506c4837e8d52482e5511563faf479657c3d020398d4bcfc97d4cad4e497d2346e5cfb4bf7bec3b1d109d3c81d8d62b9e4797646b95b41bb390fd198d936b2", @generic="e335e11055c1dd00e2065b08ce2fbb924e590f8f792deeda071d450612bcf73bac07583342a6edfd295685ba5400d576947cb063a0b670320aad99df903e3fa79bea675d", @typed={0x8, 0x8b, @uid=r8}]}, @generic="4a3103175013ed9888c5b7671890dac1df9269109de77c58da1b4dbc6d6bf5d438be5ff105b249f0a3cf8f93c2db1bbd320b3bcd1403667a609d05ab82b3fe6611dfe929d5f6c1d217d8dfe02256b122102186522e0037d779caf444ed109760768c90081138c5b0cdfd6913617e0c76f48aff53222658fbae63ff1818fcf7727a15276476863b1f447715bf8ec7c27e89debf231456f9369188b865854928d682945be7cb8c73ed442ff01d84cd8764efa422c7c38bfab46e788feac63d76cbb011290602a44683ebfc56739a492a80"]}, 0x1d8}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket(0x10, 0x2, 0x0) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x22000, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x100000000, 0x62a500) sendto$rxrpc(r2, &(0x7f0000000040)="272af3d2fc5a7a267c7b7b0da51fe695cb1b74ad6f203ea88049202c1a7c15e4e80b3fffed9b327156911a1bc9943cf62fb68e0f649e2fa5c55bcb6f1f295ae9645ab8f87ccc40e7c1a9292fa6b4bc9279a7bc4d7e0d8bdc717afd754ccc8c31395667a60f02f300fb24f3658b92c1c97df13baada2e8dbc2449b3ef4cd5451475897fc70d7a182c760ea36936bca2f0c755e11c1961e4688035ced85fc7eb9ad4d5980b577fefb2ea34062ce18cb52dff853cc806772487f47ef6263269cb235f5b5fdcf1fc8b47ffc41ddc23ae0d6f211b0f", 0xd3, 0x10080, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5608) 04:54:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5a7, 0x80000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4000, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000300)=0x5db) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400000, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd7000fedbdf25010000000ccb6306c035b500030000800000000000000c00020005000000000000000c00040016570000000000000c000300090000000000000008000100000000002c00070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9], 0x78}}, 0x40080) r10 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r11 = fanotify_init(0x16, 0x0) fanotify_mark(r11, 0x65, 0x10, r10, 0x0) r12 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r13 = socket$pppoe(0x18, 0x1, 0x0) r14 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r14, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r13, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r13, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r13, r14) writev(r13, &(0x7f00000004c0)=[{&(0x7f00000003c0)="fced0da480da0b4c739606ce84b2b2cdf71a4c66db0f856fc9d7261842c6b93ec563ced9c5f72607957f732fc2d9b5ff3aa8d22244374785e4d8bb0efa086e4163a780306795fe1bbbec4cc37aebe5b51f92caf37974c31ab781781f946df680deb39714ee252b2023dfbb8cfbfa7e0e74efb6891a8e987abafdd28b4fc56abea7666ea145b5b8da0d", 0x89}, {&(0x7f0000000480)}], 0x2) r15 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_int(r15, 0x29, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_MD5SIG(r15, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x80}}, 0x0, 0xc24, 0x0, "81e8c8f51e284d0210ee3ba5fd3a1e2f777e8a3b8d9ca843167e6d861e7e943d8c2a7a0c6422933cf60f5ca1e23bcdacaecffc24aac4eb8b0985c9d0f481979f9c9807188bea6a241b2e0dee68c725fa"}, 0xd8) r16 = fanotify_init(0x0, 0x0) fanotify_mark(r16, 0x65, 0x10, r12, 0x0) fsetxattr$security_evm(r9, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x10, "ecb960ea642493d19bc3ee0159d0030fc8"}, 0x13, 0x0) 04:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) socketpair(0x2, 0xa, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) lchown(&(0x7f00000005c0)='./file0\x00', r2, r5) inotify_init1(0x80000) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0xf8, 0xf8, 0x0, 0x218, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x800, [0x2, 0x93, 0xffffffff, 0x1, 0x9, 0xbe], 0x3, 0x40}, {0x2, [0x8001, 0x8, 0x1ff, 0x1ff, 0xbd], 0x6, 0x3}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4, 0x86f, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @multicast2, @empty, @icmp_id=0x68, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xb, @ipv6=@dev={0xfe, 0x80, [], 0x23}, @ipv6=@remote, @icmp_id=0x65, @icmp_id=0x81}}}, {{@ip={@multicast2, @multicast2, 0x7f, 0xffffffff, 'ifb0\x00', 'tunl0\x00', {0xff}, {0x101}, 0x84, 0x0, 0x2}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x11, @ipv6=@local, @ipv4=@local, @port=0x4e23, @port=0x4e21}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fanotify_mark(r3, 0x65, 0x10, r2, 0x0) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) [ 222.675375] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:54:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000180)=""/221) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000002c0)={r9, 0x2, &(0x7f0000000080)=[0x5, 0x10000], &(0x7f00000000c0)=[0x7, 0x1b86], 0x20, 0x1, 0x8, &(0x7f0000000100)=[0x1], &(0x7f0000000280)=[0x6]}) 04:54:27 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSIG(r3, 0x40045436, 0x3e) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r6, 0xb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff01}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xab}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x26004080) r7 = fanotify_init(0x16, 0x0) fanotify_mark(r7, 0x65, 0x10, r0, 0x0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r9 = fanotify_init(0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "dd3330ddc8dfea69", "900b9477c8c463c173021c33f45d73c30fd652f58ab7c9dca5d4859f8fe75070", "8bad7323", "0238a2318b1ed3aa"}, 0x38) fanotify_mark(r9, 0x65, 0x10, r8, 0x0) 04:54:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:54:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="fb0fc728c74424004f000000c744240200000100ff1c240f20d835200000000f22d8f26fc482fd20af0600000066ba2000ec66ba4300b000ee48b8a0e096ce000000000f23d80f21f835000000900f23f848b800000000008000000f23c00f21f835000009000f23f8", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:27 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x16, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r2, &(0x7f0000000080)=@ethernet={0x0, @local}, &(0x7f0000000100)=0x80, 0xc0000) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x2, 0x2201) fanotify_mark(r4, 0x65, 0x10, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r8, 0x8080aea1, &(0x7f0000000000)) 04:54:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) 04:54:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5608) 04:54:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 223.302955] ================================================================== [ 223.302989] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 223.302996] Write of size 8 at addr ffff88808c9fce88 by task syz-executor.1/9449 [ 223.302999] [ 223.303009] CPU: 0 PID: 9449 Comm: syz-executor.1 Not tainted 4.14.157-syzkaller #0 [ 223.303014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.303018] Call Trace: [ 223.303030] dump_stack+0x142/0x197 [ 223.303040] ? con_shutdown+0x85/0x90 [ 223.303052] print_address_description.cold+0x7c/0x1dc [ 223.303061] ? con_shutdown+0x85/0x90 [ 223.303068] kasan_report.cold+0xa9/0x2af [ 223.303076] ? set_palette+0x140/0x140 [ 223.303085] __asan_report_store8_noabort+0x17/0x20 [ 223.303092] con_shutdown+0x85/0x90 [ 223.303103] release_tty+0xbf/0x7c0 [ 223.303112] tty_release_struct+0x3c/0x50 [ 223.303120] tty_release+0xaa3/0xd60 [ 223.303135] ? tty_release_struct+0x50/0x50 [ 223.303143] __fput+0x275/0x7a0 [ 223.303156] ____fput+0x16/0x20 [ 223.303165] task_work_run+0x114/0x190 [ 223.303180] exit_to_usermode_loop+0x1da/0x220 [ 223.303191] do_syscall_64+0x4bc/0x640 [ 223.303198] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.303211] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.303219] RIP: 0033:0x414211 [ 223.303224] RSP: 002b:00007ffcdd561440 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 223.303233] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414211 [ 223.303237] RDX: 0000001b32520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 223.303242] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 223.303246] R10: 00007ffcdd561520 R11: 0000000000000293 R12: 000000000075bf20 [ 223.303251] R13: 000000000003682f R14: 00000000007603e0 R15: 000000000075bf2c [ 223.303264] [ 223.303269] Allocated by task 9430: [ 223.303278] save_stack_trace+0x16/0x20 [ 223.303284] save_stack+0x45/0xd0 [ 223.303290] kasan_kmalloc+0xce/0xf0 [ 223.303296] kmem_cache_alloc_trace+0x152/0x790 [ 223.303302] vc_allocate+0x148/0x580 [ 223.303307] con_install+0x52/0x400 [ 223.303313] tty_init_dev+0xea/0x3a0 [ 223.303319] tty_open+0x414/0xa10 [ 223.303325] chrdev_open+0x207/0x590 [ 223.303333] do_dentry_open+0x73b/0xeb0 [ 223.303339] vfs_open+0x105/0x220 [ 223.303355] path_openat+0x8bd/0x3f70 [ 223.303361] do_filp_open+0x18e/0x250 [ 223.303367] do_sys_open+0x2c5/0x430 [ 223.303373] SyS_open+0x2d/0x40 [ 223.303379] do_syscall_64+0x1e8/0x640 [ 223.303386] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.303389] [ 223.303392] Freed by task 9451: [ 223.303398] save_stack_trace+0x16/0x20 [ 223.303403] save_stack+0x45/0xd0 [ 223.303408] kasan_slab_free+0x75/0xc0 [ 223.303414] kfree+0xcc/0x270 [ 223.303420] vt_disallocate_all+0x286/0x380 [ 223.303426] vt_ioctl+0x76b/0x2170 [ 223.303431] tty_ioctl+0x841/0x1320 [ 223.303444] do_vfs_ioctl+0x7ae/0x1060 [ 223.303451] SyS_ioctl+0x8f/0xc0 [ 223.303456] do_syscall_64+0x1e8/0x640 [ 223.303461] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.303463] [ 223.303468] The buggy address belongs to the object at ffff88808c9fcd80 [ 223.303468] which belongs to the cache kmalloc-2048 of size 2048 [ 223.303473] The buggy address is located 264 bytes inside of [ 223.303473] 2048-byte region [ffff88808c9fcd80, ffff88808c9fd580) [ 223.303476] The buggy address belongs to the page: [ 223.303482] page:ffffea0002327f00 count:1 mapcount:0 mapping:ffff88808c9fc500 index:0xffff88808c9fd600 compound_mapcount: 0 [ 223.303491] flags: 0xfffe0000008100(slab|head) [ 223.303501] raw: 00fffe0000008100 ffff88808c9fc500 ffff88808c9fd600 0000000100000001 [ 223.303508] raw: ffffea0002a51fa0 ffffea0002346120 ffff8880aa800c40 0000000000000000 [ 223.303511] page dumped because: kasan: bad access detected [ 223.303513] [ 223.303515] Memory state around the buggy address: [ 223.303520] ffff88808c9fcd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.303525] ffff88808c9fce00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.303529] >ffff88808c9fce80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.303532] ^ [ 223.303537] ffff88808c9fcf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.303541] ffff88808c9fcf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.303544] ================================================================== [ 223.303547] Disabling lock debugging due to kernel taint [ 223.303573] Kernel panic - not syncing: panic_on_warn set ... [ 223.303573] [ 223.303579] CPU: 0 PID: 9449 Comm: syz-executor.1 Tainted: G B 4.14.157-syzkaller #0 [ 223.303582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.303584] Call Trace: [ 223.303590] dump_stack+0x142/0x197 [ 223.303597] ? con_shutdown+0x85/0x90 [ 223.303603] panic+0x1f9/0x42d [ 223.303608] ? add_taint.cold+0x16/0x16 [ 223.303618] kasan_end_report+0x47/0x4f [ 223.303625] kasan_report.cold+0x130/0x2af [ 223.303630] ? set_palette+0x140/0x140 [ 223.303637] __asan_report_store8_noabort+0x17/0x20 [ 223.303643] con_shutdown+0x85/0x90 [ 223.303649] release_tty+0xbf/0x7c0 [ 223.303657] tty_release_struct+0x3c/0x50 [ 223.303662] tty_release+0xaa3/0xd60 [ 223.303672] ? tty_release_struct+0x50/0x50 [ 223.303678] __fput+0x275/0x7a0 [ 223.303686] ____fput+0x16/0x20 [ 223.303693] task_work_run+0x114/0x190 [ 223.303701] exit_to_usermode_loop+0x1da/0x220 [ 223.303708] do_syscall_64+0x4bc/0x640 [ 223.303714] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.303723] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.303728] RIP: 0033:0x414211 [ 223.303731] RSP: 002b:00007ffcdd561440 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 223.303737] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414211 [ 223.303741] RDX: 0000001b32520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 223.303745] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 223.303749] R10: 00007ffcdd561520 R11: 0000000000000293 R12: 000000000075bf20 [ 223.303753] R13: 000000000003682f R14: 00000000007603e0 R15: 000000000075bf2c [ 223.305177] Kernel Offset: disabled [ 223.937759] Rebooting in 86400 seconds..