, 0x4, 0x0, 0x0, 0x0, 0x0, 0xba1, 0x5, 0x3]}, &(0x7f0000000080)=0x100) 03:36:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f2, 0x0, 0x0) 03:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x11) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r12}, 0x10, &(0x7f0000000080)={&(0x7f0000000140)=@canfd={{0x4, 0x1, 0x1}, 0x2c, 0x1, 0x0, 0x0, "4c367d1f5218d63a2c34c541803c1b23e8b78649a27cdd539f44af0bfb0743a59704dcf2acbf89b3b5c870ff0b62262ce10e365f8307043ae575c67a65aa3284"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 03:36:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f3, 0x0, 0x0) 03:36:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x0, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0xba1, 0x5, 0x3]}, &(0x7f0000000080)=0x100) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f4, 0x0, 0x0) 03:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="990d6d31d8f7fe9de0c9621dc75d547fe766c042c8659e7ba7fddb425389aacbd5d9e87ee8954c81e0c0bf89b64af05365b1230d22c880b1478ef0986329a2131b0bfbd246e7eee99eae3c21b1956e2073de850187d3806b1913c56d08624f9b5b45fb3fac131a391ce3a27d74a1bff4c8c65c8b3d22816c71337124ff0e32cb63b89f44b5cd4a361bf658149f2f46c4624fd2750db2e867d3a2973fc43ce5a59742d55e4ed3a63fc605d75376c646d2f871de9a7a29fe078c173a79d701332c426790ca187a47ddee0921eff05cc1067b55503ff74260a6506f06329387ac1c54c262673e980c79895a803f7ae9eef534e0d0cfdcfabcf3944617bd153aebd912461ca727738556d749aa7975452d62a86a1f9af4dbae89b6875e7e70b8a7ee43231e593c6e5fea47296ef57b723e989a50bb300ac272146c8348c8842efcf0b3c93f9d7ad61bfa807008ea573badc3618955bcfdd8e2d3dd4e0befcf79d9c34ce87b78b6d3a6fb8cf2f9f002857513a8fd08aa0f44cb313e7a3ff9b9614c147491661a7ac70416974c0675d6f64ff81d722f4f346be7d552bddf7677a2bae812c8115e8ae59222b9cecd6640706db04fa895c41e37cf4f30996fb991df0cb672f6eeac36fee699a1c43c9f8d3223a8d6c2c541f068f89a100998e06898f18784f2c88009d05d322538badf30c8b66802895cbd031257dc5230964b1f9a46d225f9bc3f1c49d388c4025a5a9d7bf911e53c9b5f199734a41ff8a81ac9cdf347438424f1874ed46e736982288c95e0bd77e2151fdc8887532751bcf740a81d50de8b9ad7fba88409b491c8bd1d395ff5b36c53e03457cc9db6e15b26f87e0c47d1ceba2eb3fb75c39c3f6bd34d24f8c02a0c2a43dd554e4df968354d7aac504aec907cf03f5bc6abf2fe04f543aab5b1c6979f89e3fb784ba587e46a9e79096b0319457537235485838edf900be5c22ec698ca99320b51ab367e3cd5c98f0bc8f64be842d83971eb32d216e45b51d3d57cce812ccfb76a58cc13e93baec0fd866175077b0e3b9f1390691d3810ae5c53d75668d532f13730d5bc787e1b156e4dabd8e7aa90aa511de129840c11656d3e43039336691b515f9ffe7c315cd1a83b787606b4d9617523ad40e799778ad36f9c94c41c33e7f525dd7a9b15b039b23480da4953b8e90210ada79036e12f9e5230af5a77d1b89b194fcc4fddf80913713bd0147b53b9aea3e7615bd06b26e0b5b1f068ae0962852c4afabedc8bf4123ce4486667b13d3f9576685eb0c0b844ea9aa8c186b3b270322f3ac688243f9a687a05351a5ffef5f9bcae723ca54b3c6af459d5424e19f632d48f7eaf09e4a80f164211806cd807de9e306f3e5a3ea2b4c6fef6f787a36aaf6672ccd046a7654867e3e9fcf3d3ce01a4d289c031feb81af990c43ce6f610f1d06fe094daca976f1be8b5f3bbc414f1ffa223b8ef88c6bef6409d06e25ff982b651e315ec1e1bdf3431afc93450b4f324db9e0a637f797efd3eb7f71cd1fb862c46215031681158626514cdec901a1a5e985acbde66a1b4bddc974d6610c6544044f3b0d12701c34bedef77c1a441601caa27ed59f11af8add62f2e13885ecd9c8f7c249d5f6e2439d6e1effdded0f996cd234b716cb28a1ef96843f0399067e7335f9e59dd092375357fbd2f37bc25c4f8f8e4c283354ed5cee569712c9cacda17d46bbbb1930d39ae87883ec3dc92714063cbd302a5d21b4186efd5bb250047d47deaeaaa898f4542ef36534d4f5dad6a680f7bfc592bdf076cccf76b1f7389893c27393b69bc343e06fb5f3a7c947fb000eb799df85e08e582e7fe0d704b6f3b78ec48fb51bc0adf82753f534b2c55cd363e66bff498aeb65d7f819fa881070e174ccb6106daf305b9c532bce58bef497e32fe8dbce9aeca3a47be24c1efd6d61775e14db44c8da58727f7b82ea87ec55105163f6545c7de2358931204e05e98db83be022c926eb48b098f88ab0b0e8428f3af71ce0ab9fdf215d7f203ae7431e2d38423a13364684d202cf2493e0e776a40cef7303ad3d0ac5176cb510cf114d6f1edd5f4701eea49392320cf830d36e840929c6644fea25d90eac3f0278d2f1cefbfe53e8a1b82a9382c15509c68a5853ea32e95243806c9a2e8c47f7f9774f28d4f1565d3301521cccaed64db22fcc6e27376a65d1509805415566c5024fd5f0ad022ac0fa01966efbf05eb0f7cdf79d22aebaf18bb00d70a19aa02b19e219e7ce5cb085c7b97b250524fa14d5390ce484b837cff6bb8419fbc43adb6fbcfde58fc95fdd7d263bef60cd315c191fa8e06fda70caa8d2aac6987f13ae4fa61da3d24321f9a7677a858a8480628bcfca33f0238802ad025aca7db8b0fd75230d45a5cc1c9306fcdcadfa6f10c6146cefdc13a25d85e10fbb5b331f3478a8202273c68cfbb7b27c3486df5b72b6db6190130e207cea2474e185dc181ed6c13895a869f00c1a01ae0915a6fbbbd86f4b07b8e5b72705c8383c59a71bd7c37d0c844de1bac520a59b7c4f9daa4e944788f58b51084643aa2157e93f867993ff2f76781940683df0b9c92be18f2e9de9188c8330c76f5c75126093baae50632e3fac9647db47af45aab362a576907b01b073119793ef7e863e864aabc71c32bd690b80784b440b03d71b4a1da38d82c66fbbb58f5f5f405bd544abc047c1e85fd0ae6d7024f64168a109febbcd31d90b2309f41fd18cacd51d4f629f851c90d37d3496ea00812743089ebdf64c016fe21d162d3e718aa78fbaa15890467e1e3375d43df0fee7265049723ad6b5f9bc54fd3073e7bce1583594b1bdc80fa988906929cc0320f9a3d57d258a8e66c8dfcf13c7d0af76e0a7a9d0df5694d726931b8d784ffb2fca6d4c5d1a4f28cbbfb8baf3b0912d64be626db06083ac42bb1db584f81458b05f58225ec4ea1b3c8eba775da37fa1dfb4b8281682d7d820819760ead7788194a00104afb5e3551fb826fd869386c9312d8b2fb244e1fefd7e99f240e94802fde1227fd85b52f97214ce5279c732b7d2a1155b9bdc5caf84788fd2ac6058c7aa205941e23430ac2ef8c9b6476dc11c2b1671f17611ab996be84bcb150ad850d0575466504244879999e1c9d051b94f21c077e2d7229a723117712ceff295f69e5f07cdcb9a1215d192973ddc66441861b99ff8fb000ab9ea64495262a102b709b698bfb02a4c42486235486aad19ef8b33a6a63037a3333f544df2cc696dacbc19f7a4868ed9c5b5ad4b000b598be248a5bb6d07a85d5e5d4457e8dd77771e292c70ee92474fef2ef9967f45a7f634c5aa83cd13e491023a135fe31d060d7fade9b656213c39c38408e0e27893cd3fb89a784930f95cff2cd3252371c485319e51d326abf1e28c4d81b612f7cc4a5059318b43d7c19ae9630603fdc8f1e0732010a1df14c7cdebce1251985f3fa12026f6956ba275feeefc9226f952edb5ac53da6c2cb4d8c71239d6fa0c3e26a26c304edd92ecaaee1ba3cc475ad550da04832cc44efe21303dffc3edd0e89571f545deaaed12676a59e7c9f267dc49d6691ea31230f2f9cbd7ebb36f6c6c66b0d443a69ba5ff12c9c15ed935a27d01871a70b286af44ee3def44af465b08f997ef3753a9a255df2f1043c3d0c0d4494a7ad97f0604ef428f134809995529415f33ff71620590500f4f88a79a0f9901ab273e797ff0f29e6307db09e263aaeda584605583972587d110fa27146e5ac88eed0a15e6c553801218aee58e28d402e1e9f000bf93873fae25475b374b1b0c24fabfa153ea18c1dcd7782d7d61a14893b037d848b861fc9ffe6d65834c7fd7c135c0280b451195db0e97138fad9cd9a6e6c9ef0a1e7196d7b480c3d93ae58639904d62bea5ee4f945020722eb1220818bca5a878602b5ac0c4a68f968a41415d2c159f109d1153139952a17039d59d56018f80a488429e9327b0378e847734b7813b981cfbf843aa535b40a315f43640b8dae8956dc1ef606ef6b5dc265daee0263e4f21654c67e500b2daf1bd272851bc347967f114f9fc6977916c0bf63c0858ea8831123fdc9247a1bde004aca2f1366ae51fa038a5c1a25c18fcbecd189a51ae580a0a25ff5d86be35272fc7e6bad792c582ee7da0de6f6d06ce6b905b111b1660ef51dac72edd2eedca7ce30140fa95337e67cea9c406fac8008a77bec83199ee3e69f49bb023f75e480bd03d0779c048713c3e6e9507e1cc470172121b3538ad05a6105423153646e6c1073fe692c1d8a6966779290766246ff7a3028b38dd47779d27f9369ed70817f5b9e2618422bb0ac3130032002b89aac3178b49b9dbebad596119b0cd0eaa33bcbb29a0f7c0092b0996e65f5e1fa29b8866de3ad3d59f37938f021d6032d496b4cbcfa43604d92c33dca6c1dccaa532ddf70d81606f46aa6afad0c1e81ce6fdd872b7104c0f763e3034f99df120e7606d0633bd61e8e194649e76851641926405a864f7c1b5580a5fe9551f915a8ef60b691251845698ca7230fcc42678f65be7acff8f108c78768fa1ea16b774c8ed638e8e288f641534710631a1af10dd3bbb781d4328972d8553f1c5acba4b1bbc92c46f2a019fb71dc4cc408743ed7fe52b0463fc1b35f8309ce5ce797a606d81f1dd2c2a964425c2bf584450a124e396114046b2b311160fe999c7e7a3f46a4497cd8b1831bc2df01c68ee1ec923ab37379cce620398d60a2ef048ce3190d7e52942f4b9fe5a8ebf19493b468fc04e53bd808f8ae08c5e0f52fe4fd6b3efc96ee7f628fbc9d525663d96e030148e3adf187b4d1f00f103defcf98e08821fab7b750d2a384bd41c622673df4cf931d3fd649356ec985a8e4f6643fed58bdc1dc8b1a4989b2610e6bd46b7de55c26c5c4c2d23bace960dbe99df6c2d563bb7e5025213a5486998bd9aa65c3431b87564dd9a067fb4936483b57d16d7e40db80d8c08d4127ef1709137ab534f5c6aef623b84898f46bcc722958b759abfe44aabdb8576257f127c254a1b54049ba8583aea65031e26cfd9c29d81692c5b4b69356e0dc008785ca14f8ff47559ebeef24c7614d4c504e87a2d6a3e8afde600857aaca949a803aab09e8c2a73135df48887a8ec5929878bc6f12526927232acb4303606c00bc8583803fb374c34eebdcc07cf28ca67ad2e74dfe8894dc8e06bae290df693b4f6eafcae6d4016aa5b073c4358269ebe1208550f16090cd33d6c9bdd5c6432de3ab2378211de78615f186062d2848158ce900f3d2a99fd89ab1067af2a333ab52b3decb81984b02e057322b5bd750933f157efc6edcfaffa3552afd5c1d3cdc3e1ad74f8f853e39bee25a02c13346dcbe434498ae110f062e0a6e9e57d9496eb139d459194c67839c138eaa6938874f5360b9af2a4ebf56abc1071459e78f33b9d8ad51e3393c31acb6c18a4f0e62b03311f7a26a381ca2204270abeef3a83fed6949f87e2268f1231c3707a95b10d45b34992e12b71e8fc8dce620a79861883bfcbb189b08d7ae31367804a41765d72bed97e37ed84ff33d8e318009f9ca3e299595c74fc51676c821406d5609ab505c89fc106cd6d98d4ebebef117cab1b58ac6c9714186f344352fdaaff9adce3bdbeb71036e5102e4f254ee1cf5ad8ad8d1293b5757ab17a3dae294b46b7958049c62c31cbb51312b8b0251e9e3abaaf417fd56451fd61aeecf37726ad3a653aaa5c4c2bc46f3c42c927ba4368edc7cd08f1f51b06c1a8ef46354d033612a15f6571115bdf6100f3de75891decf8b73dbd6edec925a90"], @ANYRESHEX]) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x11) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r12}, 0x10, &(0x7f0000000080)={&(0x7f0000000140)=@canfd={{0x4, 0x1, 0x1}, 0x2c, 0x1, 0x0, 0x0, "4c367d1f5218d63a2c34c541803c1b23e8b78649a27cdd539f44af0bfb0743a59704dcf2acbf89b3b5c870ff0b62262ce10e365f8307043ae575c67a65aa3284"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 03:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f5, 0x0, 0x0) 03:36:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="990d6d31d8f7fe9de0c9621dc75d547fe766c042c8659e7ba7fddb425389aacbd5d9e87ee8954c81e0c0bf89b64af05365b1230d22c880b1478ef0986329a2131b0bfbd246e7eee99eae3c21b1956e2073de850187d3806b1913c56d08624f9b5b45fb3fac131a391ce3a27d74a1bff4c8c65c8b3d22816c71337124ff0e32cb63b89f44b5cd4a361bf658149f2f46c4624fd2750db2e867d3a2973fc43ce5a59742d55e4ed3a63fc605d75376c646d2f871de9a7a29fe078c173a79d701332c426790ca187a47ddee0921eff05cc1067b55503ff74260a6506f06329387ac1c54c262673e980c79895a803f7ae9eef534e0d0cfdcfabcf3944617bd153aebd912461ca727738556d749aa7975452d62a86a1f9af4dbae89b6875e7e70b8a7ee43231e593c6e5fea47296ef57b723e989a50bb300ac272146c8348c8842efcf0b3c93f9d7ad61bfa807008ea573badc3618955bcfdd8e2d3dd4e0befcf79d9c34ce87b78b6d3a6fb8cf2f9f002857513a8fd08aa0f44cb313e7a3ff9b9614c147491661a7ac70416974c0675d6f64ff81d722f4f346be7d552bddf7677a2bae812c8115e8ae59222b9cecd6640706db04fa895c41e37cf4f30996fb991df0cb672f6eeac36fee699a1c43c9f8d3223a8d6c2c541f068f89a100998e06898f18784f2c88009d05d322538badf30c8b66802895cbd031257dc5230964b1f9a46d225f9bc3f1c49d388c4025a5a9d7bf911e53c9b5f199734a41ff8a81ac9cdf347438424f1874ed46e736982288c95e0bd77e2151fdc8887532751bcf740a81d50de8b9ad7fba88409b491c8bd1d395ff5b36c53e03457cc9db6e15b26f87e0c47d1ceba2eb3fb75c39c3f6bd34d24f8c02a0c2a43dd554e4df968354d7aac504aec907cf03f5bc6abf2fe04f543aab5b1c6979f89e3fb784ba587e46a9e79096b0319457537235485838edf900be5c22ec698ca99320b51ab367e3cd5c98f0bc8f64be842d83971eb32d216e45b51d3d57cce812ccfb76a58cc13e93baec0fd866175077b0e3b9f1390691d3810ae5c53d75668d532f13730d5bc787e1b156e4dabd8e7aa90aa511de129840c11656d3e43039336691b515f9ffe7c315cd1a83b787606b4d9617523ad40e799778ad36f9c94c41c33e7f525dd7a9b15b039b23480da4953b8e90210ada79036e12f9e5230af5a77d1b89b194fcc4fddf80913713bd0147b53b9aea3e7615bd06b26e0b5b1f068ae0962852c4afabedc8bf4123ce4486667b13d3f9576685eb0c0b844ea9aa8c186b3b270322f3ac688243f9a687a05351a5ffef5f9bcae723ca54b3c6af459d5424e19f632d48f7eaf09e4a80f164211806cd807de9e306f3e5a3ea2b4c6fef6f787a36aaf6672ccd046a7654867e3e9fcf3d3ce01a4d289c031feb81af990c43ce6f610f1d06fe094daca976f1be8b5f3bbc414f1ffa223b8ef88c6bef6409d06e25ff982b651e315ec1e1bdf3431afc93450b4f324db9e0a637f797efd3eb7f71cd1fb862c46215031681158626514cdec901a1a5e985acbde66a1b4bddc974d6610c6544044f3b0d12701c34bedef77c1a441601caa27ed59f11af8add62f2e13885ecd9c8f7c249d5f6e2439d6e1effdded0f996cd234b716cb28a1ef96843f0399067e7335f9e59dd092375357fbd2f37bc25c4f8f8e4c283354ed5cee569712c9cacda17d46bbbb1930d39ae87883ec3dc92714063cbd302a5d21b4186efd5bb250047d47deaeaaa898f4542ef36534d4f5dad6a680f7bfc592bdf076cccf76b1f7389893c27393b69bc343e06fb5f3a7c947fb000eb799df85e08e582e7fe0d704b6f3b78ec48fb51bc0adf82753f534b2c55cd363e66bff498aeb65d7f819fa881070e174ccb6106daf305b9c532bce58bef497e32fe8dbce9aeca3a47be24c1efd6d61775e14db44c8da58727f7b82ea87ec55105163f6545c7de2358931204e05e98db83be022c926eb48b098f88ab0b0e8428f3af71ce0ab9fdf215d7f203ae7431e2d38423a13364684d202cf2493e0e776a40cef7303ad3d0ac5176cb510cf114d6f1edd5f4701eea49392320cf830d36e840929c6644fea25d90eac3f0278d2f1cefbfe53e8a1b82a9382c15509c68a5853ea32e95243806c9a2e8c47f7f9774f28d4f1565d3301521cccaed64db22fcc6e27376a65d1509805415566c5024fd5f0ad022ac0fa01966efbf05eb0f7cdf79d22aebaf18bb00d70a19aa02b19e219e7ce5cb085c7b97b250524fa14d5390ce484b837cff6bb8419fbc43adb6fbcfde58fc95fdd7d263bef60cd315c191fa8e06fda70caa8d2aac6987f13ae4fa61da3d24321f9a7677a858a8480628bcfca33f0238802ad025aca7db8b0fd75230d45a5cc1c9306fcdcadfa6f10c6146cefdc13a25d85e10fbb5b331f3478a8202273c68cfbb7b27c3486df5b72b6db6190130e207cea2474e185dc181ed6c13895a869f00c1a01ae0915a6fbbbd86f4b07b8e5b72705c8383c59a71bd7c37d0c844de1bac520a59b7c4f9daa4e944788f58b51084643aa2157e93f867993ff2f76781940683df0b9c92be18f2e9de9188c8330c76f5c75126093baae50632e3fac9647db47af45aab362a576907b01b073119793ef7e863e864aabc71c32bd690b80784b440b03d71b4a1da38d82c66fbbb58f5f5f405bd544abc047c1e85fd0ae6d7024f64168a109febbcd31d90b2309f41fd18cacd51d4f629f851c90d37d3496ea00812743089ebdf64c016fe21d162d3e718aa78fbaa15890467e1e3375d43df0fee7265049723ad6b5f9bc54fd3073e7bce1583594b1bdc80fa988906929cc0320f9a3d57d258a8e66c8dfcf13c7d0af76e0a7a9d0df5694d726931b8d784ffb2fca6d4c5d1a4f28cbbfb8baf3b0912d64be626db06083ac42bb1db584f81458b05f58225ec4ea1b3c8eba775da37fa1dfb4b8281682d7d820819760ead7788194a00104afb5e3551fb826fd869386c9312d8b2fb244e1fefd7e99f240e94802fde1227fd85b52f97214ce5279c732b7d2a1155b9bdc5caf84788fd2ac6058c7aa205941e23430ac2ef8c9b6476dc11c2b1671f17611ab996be84bcb150ad850d0575466504244879999e1c9d051b94f21c077e2d7229a723117712ceff295f69e5f07cdcb9a1215d192973ddc66441861b99ff8fb000ab9ea64495262a102b709b698bfb02a4c42486235486aad19ef8b33a6a63037a3333f544df2cc696dacbc19f7a4868ed9c5b5ad4b000b598be248a5bb6d07a85d5e5d4457e8dd77771e292c70ee92474fef2ef9967f45a7f634c5aa83cd13e491023a135fe31d060d7fade9b656213c39c38408e0e27893cd3fb89a784930f95cff2cd3252371c485319e51d326abf1e28c4d81b612f7cc4a5059318b43d7c19ae9630603fdc8f1e0732010a1df14c7cdebce1251985f3fa12026f6956ba275feeefc9226f952edb5ac53da6c2cb4d8c71239d6fa0c3e26a26c304edd92ecaaee1ba3cc475ad550da04832cc44efe21303dffc3edd0e89571f545deaaed12676a59e7c9f267dc49d6691ea31230f2f9cbd7ebb36f6c6c66b0d443a69ba5ff12c9c15ed935a27d01871a70b286af44ee3def44af465b08f997ef3753a9a255df2f1043c3d0c0d4494a7ad97f0604ef428f134809995529415f33ff71620590500f4f88a79a0f9901ab273e797ff0f29e6307db09e263aaeda584605583972587d110fa27146e5ac88eed0a15e6c553801218aee58e28d402e1e9f000bf93873fae25475b374b1b0c24fabfa153ea18c1dcd7782d7d61a14893b037d848b861fc9ffe6d65834c7fd7c135c0280b451195db0e97138fad9cd9a6e6c9ef0a1e7196d7b480c3d93ae58639904d62bea5ee4f945020722eb1220818bca5a878602b5ac0c4a68f968a41415d2c159f109d1153139952a17039d59d56018f80a488429e9327b0378e847734b7813b981cfbf843aa535b40a315f43640b8dae8956dc1ef606ef6b5dc265daee0263e4f21654c67e500b2daf1bd272851bc347967f114f9fc6977916c0bf63c0858ea8831123fdc9247a1bde004aca2f1366ae51fa038a5c1a25c18fcbecd189a51ae580a0a25ff5d86be35272fc7e6bad792c582ee7da0de6f6d06ce6b905b111b1660ef51dac72edd2eedca7ce30140fa95337e67cea9c406fac8008a77bec83199ee3e69f49bb023f75e480bd03d0779c048713c3e6e9507e1cc470172121b3538ad05a6105423153646e6c1073fe692c1d8a6966779290766246ff7a3028b38dd47779d27f9369ed70817f5b9e2618422bb0ac3130032002b89aac3178b49b9dbebad596119b0cd0eaa33bcbb29a0f7c0092b0996e65f5e1fa29b8866de3ad3d59f37938f021d6032d496b4cbcfa43604d92c33dca6c1dccaa532ddf70d81606f46aa6afad0c1e81ce6fdd872b7104c0f763e3034f99df120e7606d0633bd61e8e194649e76851641926405a864f7c1b5580a5fe9551f915a8ef60b691251845698ca7230fcc42678f65be7acff8f108c78768fa1ea16b774c8ed638e8e288f641534710631a1af10dd3bbb781d4328972d8553f1c5acba4b1bbc92c46f2a019fb71dc4cc408743ed7fe52b0463fc1b35f8309ce5ce797a606d81f1dd2c2a964425c2bf584450a124e396114046b2b311160fe999c7e7a3f46a4497cd8b1831bc2df01c68ee1ec923ab37379cce620398d60a2ef048ce3190d7e52942f4b9fe5a8ebf19493b468fc04e53bd808f8ae08c5e0f52fe4fd6b3efc96ee7f628fbc9d525663d96e030148e3adf187b4d1f00f103defcf98e08821fab7b750d2a384bd41c622673df4cf931d3fd649356ec985a8e4f6643fed58bdc1dc8b1a4989b2610e6bd46b7de55c26c5c4c2d23bace960dbe99df6c2d563bb7e5025213a5486998bd9aa65c3431b87564dd9a067fb4936483b57d16d7e40db80d8c08d4127ef1709137ab534f5c6aef623b84898f46bcc722958b759abfe44aabdb8576257f127c254a1b54049ba8583aea65031e26cfd9c29d81692c5b4b69356e0dc008785ca14f8ff47559ebeef24c7614d4c504e87a2d6a3e8afde600857aaca949a803aab09e8c2a73135df48887a8ec5929878bc6f12526927232acb4303606c00bc8583803fb374c34eebdcc07cf28ca67ad2e74dfe8894dc8e06bae290df693b4f6eafcae6d4016aa5b073c4358269ebe1208550f16090cd33d6c9bdd5c6432de3ab2378211de78615f186062d2848158ce900f3d2a99fd89ab1067af2a333ab52b3decb81984b02e057322b5bd750933f157efc6edcfaffa3552afd5c1d3cdc3e1ad74f8f853e39bee25a02c13346dcbe434498ae110f062e0a6e9e57d9496eb139d459194c67839c138eaa6938874f5360b9af2a4ebf56abc1071459e78f33b9d8ad51e3393c31acb6c18a4f0e62b03311f7a26a381ca2204270abeef3a83fed6949f87e2268f1231c3707a95b10d45b34992e12b71e8fc8dce620a79861883bfcbb189b08d7ae31367804a41765d72bed97e37ed84ff33d8e318009f9ca3e299595c74fc51676c821406d5609ab505c89fc106cd6d98d4ebebef117cab1b58ac6c9714186f344352fdaaff9adce3bdbeb71036e5102e4f254ee1cf5ad8ad8d1293b5757ab17a3dae294b46b7958049c62c31cbb51312b8b0251e9e3abaaf417fd56451fd61aeecf37726ad3a653aaa5c4c2bc46f3c42c927ba4368edc7cd08f1f51b06c1a8ef46354d033612a15f6571115bdf6100f3de75891decf8b73dbd6edec925a90"], @ANYRESHEX]) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x11) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f6, 0x0, 0x0) 03:36:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a"], &(0x7f000095dffc)=0x1) 03:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0xba1, 0x5, 0x3]}, &(0x7f0000000080)=0x100) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f7, 0x0, 0x0) 03:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x11) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f8, 0x0, 0x0) 03:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) 03:36:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x11) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1f9, 0x0, 0x0) 03:36:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1fa, 0x0, 0x0) 03:36:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1fb, 0x0, 0x0) 03:36:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) socket$inet6(0xa, 0x0, 0x0) 03:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1fc, 0x0, 0x0) 03:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1fd, 0x0, 0x0) 03:36:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x1fe, 0x0, 0x0) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 03:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) socket(0x10, 0x803, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x201, 0x0, 0x0) 03:36:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 03:36:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x202, 0x0, 0x0) 03:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) socket(0x10, 0x803, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000680)={r4, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x2, 0x3, 0x400000000000, 0x1, 0xffff, 0x4, 0xdc8, 0x0, 0x8d3, 0x7f, 0xba1, 0x5, 0x3, 0x4]}, &(0x7f0000000080)=0x100) 03:36:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x203, 0x0, 0x0) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) socket(0x10, 0x803, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 03:36:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x204, 0x0, 0x0) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055"], &(0x7f000095dffc)=0x1) 03:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x205, 0x0, 0x0) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x206, 0x0, 0x0) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) 03:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x207, 0x0, 0x0) 03:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x208, 0x0, 0x0) 03:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) 03:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x209, 0x0, 0x0) 03:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) 03:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20a, 0x0, 0x0) 03:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20b, 0x0, 0x0) 03:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20c, 0x0, 0x0) 03:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0600c5667ebc9f45f9a900000000000000000000000000b84b004f89c0953da1197bb6e8b333709ea971c5046a4219ce1b075522594eb1b495095cd07a8612c286fb0bccb1961eab0413", @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX, @ANYPTR, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r7, @ANYPTR, @ANYRESOCT], @ANYBLOB="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"], @ANYRESHEX]) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20d, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20e, 0x0, 0x0) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x20f, 0x0, 0x0) 03:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r8}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x210, 0x0, 0x0) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r7}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x211, 0x0, 0x0) 03:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x212, 0x0, 0x0) 03:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r7}}}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x213, 0x0, 0x0) 03:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x214, 0x0, 0x0) 03:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r7}}}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:34 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x215, 0x0, 0x0) 03:36:35 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r7}}}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x216, 0x0, 0x0) 03:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x217, 0x0, 0x0) 03:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x218, 0x0, 0x0) 03:36:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) close(r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 03:36:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x219, 0x0, 0x0) 03:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) fstat(r3, &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21a, 0x0, 0x0) 03:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) pipe(&(0x7f0000000280)) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21b, 0x0, 0x0) 03:36:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21c, 0x0, 0x0) 03:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21d, 0x0, 0x0) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 03:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21e, 0x0, 0x0) 03:36:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r7}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x21f, 0x0, 0x0) 03:36:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 03:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x220, 0x0, 0x0) 03:36:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r6}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000bfd5000be8824089916f625f9e880f3f2a9168c9caada4e90055de9a43b606e624beec"], &(0x7f000095dffc)=0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 03:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x221, 0x0, 0x0) 03:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r6}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x222, 0x0, 0x0) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r6}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x223, 0x0, 0x0) 03:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240), 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x224, 0x0, 0x0) 03:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x225, 0x0, 0x0) 03:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r1) 03:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240), 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(&(0x7f0000000280)) 03:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x226, 0x0, 0x0) 03:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x227, 0x0, 0x0) 03:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x228, 0x0, 0x0) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x229, 0x0, 0x0) 03:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22a, 0x0, 0x0) 03:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:40 executing program 0: ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22b, 0x0, 0x0) 03:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22c, 0x0, 0x0) 03:36:40 executing program 0: ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22d, 0x0, 0x0) 03:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:40 executing program 0: ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22e, 0x0, 0x0) 03:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ptrace(0x4206, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x22f, 0x0, 0x0) 03:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r5}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x230, 0x0, 0x0) 03:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r4}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x231, 0x0, 0x0) 03:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r4}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x232, 0x0, 0x0) 03:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x233, 0x0, 0x0) 03:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r4}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x234, 0x0, 0x0) 03:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x235, 0x0, 0x0) 03:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x236, 0x0, 0x0) 03:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x237, 0x0, 0x0) 03:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x238, 0x0, 0x0) 03:36:42 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x239, 0x0, 0x0) 03:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r1}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23a, 0x0, 0x0) 03:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) 03:36:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) 03:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23b, 0x0, 0x0) 03:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r1}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) 03:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23c, 0x0, 0x0) 03:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r1}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) 03:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4206, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23d, 0x0, 0x0) 03:36:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23e, 0x0, 0x0) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x23f, 0x0, 0x0) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x240, 0x0, 0x0) 03:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x241, 0x0, 0x0) 03:36:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x242, 0x0, 0x0) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x243, 0x0, 0x0) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYRESOCT=r2, @ANYRESHEX=r5]) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003840)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000003940)=0xe8) sendmmsg$inet(r2, &(0x7f0000003ec0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="403dffb8f4853861e0febb9ac177832aec3eb7e88583e296c65571668f77a8c8b535070b6a8ba163c1a573e8e4dea9e1bcea48a8a8ab7acc04ee7edde3fffff6062af829b566e883a9f31a0d38b7ce4f41fc0b5fb11e9118ba69c8190586e2b1181acf6f781eb5d72c15e168c0dfe88d20dc4af2a1f4e7", 0x77}, {&(0x7f0000000100)="de3b7aecec79240c6db7a3314963887d9bc5ed7d4a008ecdb048669cf3594f9631d5f1d13fb1a9e20e39294e8e10e30a97b1d15e7539e1b42a0b3a0d64c086ef94af3c7d76eb7f6822dfdbb946b34e22df77127828e2095d75bda03b9ca55127f98f83e17a05eaee65cd24c798250df4d4e44dd54f33ad11291867b18e20b95a7346df6aaf890ded51250e7e48c3bf42ecd439f4ce934f581439fa8b14e6e74182cc9ff37797a2da1ebb8b74eb97937f9686cc6e34e24c8769d71844427674e5", 0xc0}, {&(0x7f0000000300)="3c03600fb401d9792d629e58e8639146a848083f726da533bf9fb09f9391a95c7cdb7df74fb8d2e1c9100bb30e1115baf6bf5e4b49fdd20cf3d0377d941a3fb20bc8dda457e26ce169cabd2c1a4f58c2dbc1830a3e7671e3b04690eb04ad132de019d098ea758737fcb2e3be27ea3c0445bf35afdb", 0x75}, {&(0x7f0000000380)="1b05b3fe2068e7bb124eeb34fc0861212ebd1a42b9e505a0bd2ca7962d1bbd71bc8d8d6bd30e811a3996ff5191592e854e9ef01e3a0a7ea535f3c23ee6d6cf97e3bef846d185cd93ca171026be02c4d6a9f8bb149619c6d97c873032dc548f01c0ef7097fe3b85145f450aecd931f442c57929904fa67e4cfce2fb13068b147554a34b674f0ceb8a5049349f9a15e487bf4d1bd4b99f38", 0x97}, {&(0x7f0000000440)="d57b9b79f3975f6dbd5f7b1f568bf71f89453f2b622a6b2080af5b2e5220e0a7c8bcaf373e55c460d6602575a18c63bf74945355685dae5792dcf17cfe1d5bec85c8ed008b175b36cfacaaf73358c1d1c7ad02682cd8cb33f0840612e5cafc305acca34927a5c8146d4c8741f0c3e7f7d7507f4ac2fa4df332c9df8828c7a39f6fc87eeeaa56097a84da20f460f18c3750b4", 0x92}], 0x5, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff0001}}], 0x30}}, {{&(0x7f0000000680)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f00000006c0)="9da44c1fff1e25f4a202dd82572b0803f8c450ca3dd23a697eaaa84555445067069955bc2f4947743d9276754efe3c414f686297d130df6acb508ade2a60c602ccea79d3afdb0d7ab1403b335ac1da84f645c9b27d9615e0067648007ea351b0a0c3ccc08872e0232c004c4f584b598a6fe25a7925ee3f5108c13128cd45987749a2da6ac3b3415cf456f7ab410fc0450bfbfd2a6eaca024cb783a01f13a21bbfb39c9c679b979f98eb70f3c3edba0ca113a1ba89beb777bd38415af6f61a67a27aa85752bf1b6d3c87c5d9cfbe7824543214d5157b5ca8471c6e31f3a338f8144c6abeacf1420", 0xe7}, {&(0x7f00000007c0)="2a79b73bb210428e2b75c86f354b0b1ab81ac6dc1834d210438811bc7e5c6715728b14410e1a9679ee28b71b23d9f2c26ac53d697af438f4cdb2ec6b8f54ac3890aee61370f8fd34b5122debd6d5df10a0f88f87953c93e0c1911c20cfcf88065a08845f548940b3c0486b939a05c082c609c624d8eaabb5488e88268fd0f49d8f0edafa2a81e37c175bc1486250ba2b3cd163b790647748134ebbea6768e2", 0x9f}, {&(0x7f0000000880)="74ca28948b4f2defe017568dc34363e3359259f5e5a611e2b22dfabbf9851773a319ccf73797b3bd5ed926375909d666c735fa291051657dd2060bf72a2eb268d04f096e36d7e2c3cbef518d34edf1ff295ea6f6da9676b5af060c5d616243e13c9620144931c736022b4af07351975dd1780d7abd45f7574d93a325cf112d9de4c20c730076596a2ed9d0eba8ee57624efb38e66a15c3b022040e56a2d24a928ce109e9bcb6e27709f5e6132fcc2cf0", 0xb0}, {&(0x7f0000000940)="c1ad01197401e80bece0e5a99cf7f3c2ba0994ba815c95c9bd57d81656586946f12e8dd2c06790873c079d041e35cf28d0affc808660c3900e7b9de3e5532b61301b393846a409bd9fe331", 0x4b}, {&(0x7f0000003500)="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", 0x136}, {&(0x7f0000000ac0)="94cb4c1dcb3ddaf130d3c9632a976684dd6a1cb589dc8a697afe71634288afc360c57cae6cf2f017", 0x28}, {&(0x7f0000000b00)="4bc9f8c3235e64d04c6631", 0xb}], 0x7, &(0x7f0000000bc0)}}, {{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="b2f8a9c815c3", 0x6}, {&(0x7f0000001c80)="e5a986c31af40b8ad500ac13b5a5af7eb0eab9768a0bdae53a7123f01276da0f1ae592c8ebb526b9402495d648abfac41469381ac27ce5c928dc4eeaade7fa341e6663973d9afa4facb0e2cde4a58c7b7110ce9e86efd1ddc6f5dd9a046a009f607f20aa9225d54a3ebd8dc9a716af266b00677600651aadcf11af60d28b6e1e7844879626befcfbac77c44373229e56c751ab0237fd463a509bdec35c025309c53775eb1feac501cac13782", 0xac}, {&(0x7f0000001d40)}, {&(0x7f0000001d80)="50edccd8652ecc4d5b14c55c2bd7fb12d34d00bc88be48e68b7d7611b65f4950327b6291cba2c917b9b70be9691b1536c74100cfed9dc10fa4af35047ed88ff79a51c9ec2a48b366c34b4efba2fbb7c45a17e7e696739960298ef7910083f00f86a3b07e6a43506ee82115bdfa06f6769be350cbfbf03484a36152491301e25c2e5fa4cd2bee481eb2f3c47ecff992e86478cbe7b304b029099077be064a7d959a1994c96aa14e65c3187483616a844d42e71d7e5504b38a00f7955c2d1e7e8f220b32c2b3d89610c16370b4", 0xcc}], 0x5, &(0x7f0000001f00)=[@ip_retopts={{0xb8, 0x0, 0x7, {[@noop, @generic={0x83, 0x7, "9819e7fb1b"}, @timestamp={0x44, 0x34, 0x20, 0x0, 0x7, [{[@empty], 0x8}, {[@multicast2], 0x3}, {[], 0x8}, {[], 0x7}, {[], 0xad}, {[], 0x100}, {[], 0x5}, {[], 0x8}, {[@local], 0xbbfbe0}]}, @timestamp={0x44, 0x18, 0x3f, 0x1, 0xb, [{[], 0x4}, {[], 0x401}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x2}, {[], 0x2}]}, @ra={0x94, 0x6, 0xffffffc0}, @generic={0x106, 0xa, "4c18c23fa3b0bbb7"}, @lsrr={0x83, 0x2b, 0x7f, [@dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @loopback, @local, @remote, @multicast1, @empty, @broadcast]}, @end, @rr={0x7, 0x17, 0x47, [@local, @broadcast, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9f}}, @ip_retopts={{0x88, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0x27, 0x9, [@multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}, @broadcast, @remote]}, @ra={0x94, 0x6, 0x1f}, @ra={0x94, 0x6, 0x1f}, @ra={0x94, 0x6, 0xbd39}, @ssrr={0x89, 0x2b, 0x80, [@local, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @rr={0x7, 0xf, 0x8, [@local, @multicast2, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x170}}, {{&(0x7f0000002080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000003280)=[{&(0x7f00000020c0)="135639a243c031ed9b750cdf8d28530c031fa1c3ad175f6c3208c6d3ab794905e4c9795a12ef6ac0584c886c9669f4bb0642865af715484c4436a86e0286ef9665deac55f42778d7b3fdf451dc834ca5e28332ca3809935b063b95fe8e0e7985", 0x60}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="db9269ac5c0ba6042fa667301d16e7c2c7a1d55ba3f0e1bbc712de8bfae4fd4228fcdf0a71c3ee1f521315ba85de9590a98a34082c7fc567e0681c584f355cc17ba4c545ec57fddd409f7050d1a040c8e1e0735f092fc39834c0edb287c1ee465e995ff9faa36483df38b60a2b7ca056ec90aab19aef1a39a4e857862491e9853b0f64df1ae6149216c9fa7f051561a2836419a0449406f8d75e2141707f044f433aa4ea0300bb7510ae6a2bf66603b2cbde7f12b541aa", 0xb7}, {&(0x7f0000003200)="183ffc864d0f30f4ed9ad0d2b823b9c59b2d94b53caf2b44782ffd03d962f60b409fcdd900016a46a8c37091647207a254fa1796644321fb079a4408cc009f1094035c8741d955ae9610da87cba80d46c1803f1d18f7a684181322407ebec17d6647f3c2", 0x64}], 0x4, &(0x7f00000032c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}], 0x30}}, {{&(0x7f0000003300)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003440)=[{&(0x7f0000003340)="684dfc42069cda6b3a9287cadd010b5d4b62e98aa9530f920b8ad2de1937b36319543acc7b41541e645caeb6375f9f9e5adfee335d3de0400e9e663ea393545e84d1397d6624c4dbf44a39a77b759923f3fff6b85c34182f90d3114711046d53aa8d592f1df27222b115cef6a6ce76826b", 0x71}, {&(0x7f00000033c0)="ea6cb2bca45d855a3476212e6e0b5ee5c3c499f6c5a0feb76d88927a746bbbf3b23e771120e89ebadb64ad5c9317da58eeee108bf7cce175110bd7d6de2045ec374409184fa39cd04cfa17ce9b9ae49ea24e0697f73b526e560137819d747fc18158bf36f8321f01381fb71564726845c7f7a391d42b720306b4", 0x7a}], 0x2, &(0x7f0000003980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x9, [@loopback, @rand_addr=0x800, @dev={0xac, 0x14, 0x14, 0x13}, @local]}]}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x3, 0x0, 0x1, [{[], 0x7f}, {[], 0x1935}, {[@loopback], 0x8}]}, @generic={0x44, 0x5, "cc2d68"}, @lsrr={0x83, 0x13, 0x1f, [@initdev={0xac, 0x1e, 0x8, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0xb8]}, @ssrr={0x89, 0x17, 0x5, [@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x8000, @broadcast, @dev={0xac, 0x14, 0x14, 0x15}]}, @timestamp={0x44, 0x28, 0x4, 0x3, 0x5, [{[@loopback], 0x9}, {[], 0x80}, {[@local], 0x3f8967a0}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x5}, {[@dev], 0x7f}]}, @end, @generic={0x0, 0x7, "08fe1ae243"}, @ssrr={0x89, 0x1b, 0x0, [@remote, @broadcast, @rand_addr=0x8, @dev={0xac, 0x14, 0x14, 0x12}, @empty, @multicast1]}, @generic={0x88, 0xe, "4f0f437b83bb6b1ddb8564b1"}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @timestamp={0x44, 0x8, 0x9, 0x1, 0x4, [{[], 0x7}]}, @rr={0x7, 0x1b, 0x40, [@local, @multicast2, @loopback, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}]}, @timestamp={0x44, 0x24, 0x2, 0x1c10d1795107f98f, 0x9, [{[], 0x7}, {[], 0x2}, {[], 0x4}, {}, {[@multicast1], 0x6db}, {[], 0x6}, {[], 0x4}]}, @ssrr={0x89, 0x7, 0x2, [@empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd6}}], 0x1d8}}, {{&(0x7f0000003b80)={0x2, 0x4e20, @rand_addr=0x2324}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000003bc0)="d280a7f73165b2d4d63e6776e6b22b897b384e1ea4b6b59887923c5aaaa51e22545c92fda0f60da899d568dc4452004545920422325242402c9156aa781d7d1d4c5b79931822b4b8f88984", 0x4b}, {&(0x7f0000003c40)="144f2f650bc6f768ca3cad5d2b06b59c07e3f88db3076b34da86458e3c658d044192de6b19e94950e5feef06df51645227b166aa8df37d78f57bfb8ff619f0ec069bf680d13bd56b3809973566aaed0fce8d5d11f27fac4e6c7f105a7c46b55784f35dadb2589db445e2bd9ce32e86cd4a224b5ee54a38e4d4cefb5e24af501b3fdfd8d2c9c6e54642c3938656e67387cd8a4acd559023da4f53eee3975c3e14955f38100fc373280e938c3d2dae85255a5a5b97ff56f25b9a54251c739a79b977a1d74fd087864b7acc0e23f177396e009d2ffa73c653b4ccd125486934fd175e90223e", 0xe4}, {&(0x7f0000003d40)="5247b804a33d41fa733febcd22c500512861323f527b1c61dd8385a61e0543fcc7558f973c7985900dd0c3ef0d09cb1633d5d0e61f3fb5e1cdd418fbeba0631691325b0213e045e3f5234a555d60daaa232948f6a015c4b96d504293a9abb625dc97385eb443937ca4317897d701b8f5811e44aaf844a1fad848caaee5d9d8cfbc92e802cbc599223bbc3549433d71576789cdb19c1505588909d3f9582c00aa5b6380ff1fcef005921cacaf529d29ac470a38a7b72ff076d665ae4d99f9cfb52acc2b50e0d61569818716023907db7de474f59309dc8eb6a842a4b0fa7c03b38f497ff71e", 0xe5}], 0x3, &(0x7f0000003e80)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7fc}]}}}], 0x30}}], 0x6, 0x46094) socket$inet6(0xa, 0x0, 0x0) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x244, 0x0, 0x0) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x245, 0x0, 0x0) 03:36:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYRESOCT=r2, @ANYRESHEX=r5]) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003840)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000003940)=0xe8) sendmmsg$inet(r2, &(0x7f0000003ec0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="403dffb8f4853861e0febb9ac177832aec3eb7e88583e296c65571668f77a8c8b535070b6a8ba163c1a573e8e4dea9e1bcea48a8a8ab7acc04ee7edde3fffff6062af829b566e883a9f31a0d38b7ce4f41fc0b5fb11e9118ba69c8190586e2b1181acf6f781eb5d72c15e168c0dfe88d20dc4af2a1f4e7", 0x77}, {&(0x7f0000000100)="de3b7aecec79240c6db7a3314963887d9bc5ed7d4a008ecdb048669cf3594f9631d5f1d13fb1a9e20e39294e8e10e30a97b1d15e7539e1b42a0b3a0d64c086ef94af3c7d76eb7f6822dfdbb946b34e22df77127828e2095d75bda03b9ca55127f98f83e17a05eaee65cd24c798250df4d4e44dd54f33ad11291867b18e20b95a7346df6aaf890ded51250e7e48c3bf42ecd439f4ce934f581439fa8b14e6e74182cc9ff37797a2da1ebb8b74eb97937f9686cc6e34e24c8769d71844427674e5", 0xc0}, {&(0x7f0000000300)="3c03600fb401d9792d629e58e8639146a848083f726da533bf9fb09f9391a95c7cdb7df74fb8d2e1c9100bb30e1115baf6bf5e4b49fdd20cf3d0377d941a3fb20bc8dda457e26ce169cabd2c1a4f58c2dbc1830a3e7671e3b04690eb04ad132de019d098ea758737fcb2e3be27ea3c0445bf35afdb", 0x75}, {&(0x7f0000000380)="1b05b3fe2068e7bb124eeb34fc0861212ebd1a42b9e505a0bd2ca7962d1bbd71bc8d8d6bd30e811a3996ff5191592e854e9ef01e3a0a7ea535f3c23ee6d6cf97e3bef846d185cd93ca171026be02c4d6a9f8bb149619c6d97c873032dc548f01c0ef7097fe3b85145f450aecd931f442c57929904fa67e4cfce2fb13068b147554a34b674f0ceb8a5049349f9a15e487bf4d1bd4b99f38", 0x97}, {&(0x7f0000000440)="d57b9b79f3975f6dbd5f7b1f568bf71f89453f2b622a6b2080af5b2e5220e0a7c8bcaf373e55c460d6602575a18c63bf74945355685dae5792dcf17cfe1d5bec85c8ed008b175b36cfacaaf73358c1d1c7ad02682cd8cb33f0840612e5cafc305acca34927a5c8146d4c8741f0c3e7f7d7507f4ac2fa4df332c9df8828c7a39f6fc87eeeaa56097a84da20f460f18c3750b4", 0x92}], 0x5, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff0001}}], 0x30}}, {{&(0x7f0000000680)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f00000006c0)="9da44c1fff1e25f4a202dd82572b0803f8c450ca3dd23a697eaaa84555445067069955bc2f4947743d9276754efe3c414f686297d130df6acb508ade2a60c602ccea79d3afdb0d7ab1403b335ac1da84f645c9b27d9615e0067648007ea351b0a0c3ccc08872e0232c004c4f584b598a6fe25a7925ee3f5108c13128cd45987749a2da6ac3b3415cf456f7ab410fc0450bfbfd2a6eaca024cb783a01f13a21bbfb39c9c679b979f98eb70f3c3edba0ca113a1ba89beb777bd38415af6f61a67a27aa85752bf1b6d3c87c5d9cfbe7824543214d5157b5ca8471c6e31f3a338f8144c6abeacf1420", 0xe7}, {&(0x7f00000007c0)="2a79b73bb210428e2b75c86f354b0b1ab81ac6dc1834d210438811bc7e5c6715728b14410e1a9679ee28b71b23d9f2c26ac53d697af438f4cdb2ec6b8f54ac3890aee61370f8fd34b5122debd6d5df10a0f88f87953c93e0c1911c20cfcf88065a08845f548940b3c0486b939a05c082c609c624d8eaabb5488e88268fd0f49d8f0edafa2a81e37c175bc1486250ba2b3cd163b790647748134ebbea6768e2", 0x9f}, {&(0x7f0000000880)="74ca28948b4f2defe017568dc34363e3359259f5e5a611e2b22dfabbf9851773a319ccf73797b3bd5ed926375909d666c735fa291051657dd2060bf72a2eb268d04f096e36d7e2c3cbef518d34edf1ff295ea6f6da9676b5af060c5d616243e13c9620144931c736022b4af07351975dd1780d7abd45f7574d93a325cf112d9de4c20c730076596a2ed9d0eba8ee57624efb38e66a15c3b022040e56a2d24a928ce109e9bcb6e27709f5e6132fcc2cf0", 0xb0}, {&(0x7f0000000940)="c1ad01197401e80bece0e5a99cf7f3c2ba0994ba815c95c9bd57d81656586946f12e8dd2c06790873c079d041e35cf28d0affc808660c3900e7b9de3e5532b61301b393846a409bd9fe331", 0x4b}, {&(0x7f0000003500)="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", 0x136}, {&(0x7f0000000ac0)="94cb4c1dcb3ddaf130d3c9632a976684dd6a1cb589dc8a697afe71634288afc360c57cae6cf2f017", 0x28}, {&(0x7f0000000b00)="4bc9f8c3235e64d04c6631", 0xb}], 0x7, &(0x7f0000000bc0)}}, {{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001e80)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="b2f8a9c815c3", 0x6}, {&(0x7f0000001c80)="e5a986c31af40b8ad500ac13b5a5af7eb0eab9768a0bdae53a7123f01276da0f1ae592c8ebb526b9402495d648abfac41469381ac27ce5c928dc4eeaade7fa341e6663973d9afa4facb0e2cde4a58c7b7110ce9e86efd1ddc6f5dd9a046a009f607f20aa9225d54a3ebd8dc9a716af266b00677600651aadcf11af60d28b6e1e7844879626befcfbac77c44373229e56c751ab0237fd463a509bdec35c025309c53775eb1feac501cac13782", 0xac}, {&(0x7f0000001d40)}, {&(0x7f0000001d80)="50edccd8652ecc4d5b14c55c2bd7fb12d34d00bc88be48e68b7d7611b65f4950327b6291cba2c917b9b70be9691b1536c74100cfed9dc10fa4af35047ed88ff79a51c9ec2a48b366c34b4efba2fbb7c45a17e7e696739960298ef7910083f00f86a3b07e6a43506ee82115bdfa06f6769be350cbfbf03484a36152491301e25c2e5fa4cd2bee481eb2f3c47ecff992e86478cbe7b304b029099077be064a7d959a1994c96aa14e65c3187483616a844d42e71d7e5504b38a00f7955c2d1e7e8f220b32c2b3d89610c16370b4", 0xcc}], 0x5, &(0x7f0000001f00)=[@ip_retopts={{0xb8, 0x0, 0x7, {[@noop, @generic={0x83, 0x7, "9819e7fb1b"}, @timestamp={0x44, 0x34, 0x20, 0x0, 0x7, [{[@empty], 0x8}, {[@multicast2], 0x3}, {[], 0x8}, {[], 0x7}, {[], 0xad}, {[], 0x100}, {[], 0x5}, {[], 0x8}, {[@local], 0xbbfbe0}]}, @timestamp={0x44, 0x18, 0x3f, 0x1, 0xb, [{[], 0x4}, {[], 0x401}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x2}, {[], 0x2}]}, @ra={0x94, 0x6, 0xffffffc0}, @generic={0x106, 0xa, "4c18c23fa3b0bbb7"}, @lsrr={0x83, 0x2b, 0x7f, [@dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @loopback, @local, @remote, @multicast1, @empty, @broadcast]}, @end, @rr={0x7, 0x17, 0x47, [@local, @broadcast, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9f}}, @ip_retopts={{0x88, 0x0, 0x7, {[@noop, @end, @ssrr={0x89, 0x27, 0x9, [@multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}, @broadcast, @remote]}, @ra={0x94, 0x6, 0x1f}, @ra={0x94, 0x6, 0x1f}, @ra={0x94, 0x6, 0xbd39}, @ssrr={0x89, 0x2b, 0x80, [@local, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @rr={0x7, 0xf, 0x8, [@local, @multicast2, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x170}}, {{&(0x7f0000002080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000003280)=[{&(0x7f00000020c0)="135639a243c031ed9b750cdf8d28530c031fa1c3ad175f6c3208c6d3ab794905e4c9795a12ef6ac0584c886c9669f4bb0642865af715484c4436a86e0286ef9665deac55f42778d7b3fdf451dc834ca5e28332ca3809935b063b95fe8e0e7985", 0x60}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="db9269ac5c0ba6042fa667301d16e7c2c7a1d55ba3f0e1bbc712de8bfae4fd4228fcdf0a71c3ee1f521315ba85de9590a98a34082c7fc567e0681c584f355cc17ba4c545ec57fddd409f7050d1a040c8e1e0735f092fc39834c0edb287c1ee465e995ff9faa36483df38b60a2b7ca056ec90aab19aef1a39a4e857862491e9853b0f64df1ae6149216c9fa7f051561a2836419a0449406f8d75e2141707f044f433aa4ea0300bb7510ae6a2bf66603b2cbde7f12b541aa", 0xb7}, {&(0x7f0000003200)="183ffc864d0f30f4ed9ad0d2b823b9c59b2d94b53caf2b44782ffd03d962f60b409fcdd900016a46a8c37091647207a254fa1796644321fb079a4408cc009f1094035c8741d955ae9610da87cba80d46c1803f1d18f7a684181322407ebec17d6647f3c2", 0x64}], 0x4, &(0x7f00000032c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x400}}], 0x30}}, {{&(0x7f0000003300)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003440)=[{&(0x7f0000003340)="684dfc42069cda6b3a9287cadd010b5d4b62e98aa9530f920b8ad2de1937b36319543acc7b41541e645caeb6375f9f9e5adfee335d3de0400e9e663ea393545e84d1397d6624c4dbf44a39a77b759923f3fff6b85c34182f90d3114711046d53aa8d592f1df27222b115cef6a6ce76826b", 0x71}, {&(0x7f00000033c0)="ea6cb2bca45d855a3476212e6e0b5ee5c3c499f6c5a0feb76d88927a746bbbf3b23e771120e89ebadb64ad5c9317da58eeee108bf7cce175110bd7d6de2045ec374409184fa39cd04cfa17ce9b9ae49ea24e0697f73b526e560137819d747fc18158bf36f8321f01381fb71564726845c7f7a391d42b720306b4", 0x7a}], 0x2, &(0x7f0000003980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x9, [@loopback, @rand_addr=0x800, @dev={0xac, 0x14, 0x14, 0x13}, @local]}]}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x3, 0x0, 0x1, [{[], 0x7f}, {[], 0x1935}, {[@loopback], 0x8}]}, @generic={0x44, 0x5, "cc2d68"}, @lsrr={0x83, 0x13, 0x1f, [@initdev={0xac, 0x1e, 0x8, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0xb8]}, @ssrr={0x89, 0x17, 0x5, [@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x8000, @broadcast, @dev={0xac, 0x14, 0x14, 0x15}]}, @timestamp={0x44, 0x28, 0x4, 0x3, 0x5, [{[@loopback], 0x9}, {[], 0x80}, {[@local], 0x3f8967a0}, {[@dev={0xac, 0x14, 0x14, 0xd}], 0x5}, {[@dev], 0x7f}]}, @end, @generic={0x0, 0x7, "08fe1ae243"}, @ssrr={0x89, 0x1b, 0x0, [@remote, @broadcast, @rand_addr=0x8, @dev={0xac, 0x14, 0x14, 0x12}, @empty, @multicast1]}, @generic={0x88, 0xe, "4f0f437b83bb6b1ddb8564b1"}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@end, @timestamp={0x44, 0x8, 0x9, 0x1, 0x4, [{[], 0x7}]}, @rr={0x7, 0x1b, 0x40, [@local, @multicast2, @loopback, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}]}, @timestamp={0x44, 0x24, 0x2, 0x1c10d1795107f98f, 0x9, [{[], 0x7}, {[], 0x2}, {[], 0x4}, {}, {[@multicast1], 0x6db}, {[], 0x6}, {[], 0x4}]}, @ssrr={0x89, 0x7, 0x2, [@empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd6}}], 0x1d8}}, {{&(0x7f0000003b80)={0x2, 0x4e20, @rand_addr=0x2324}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000003bc0)="d280a7f73165b2d4d63e6776e6b22b897b384e1ea4b6b59887923c5aaaa51e22545c92fda0f60da899d568dc4452004545920422325242402c9156aa781d7d1d4c5b79931822b4b8f88984", 0x4b}, {&(0x7f0000003c40)="144f2f650bc6f768ca3cad5d2b06b59c07e3f88db3076b34da86458e3c658d044192de6b19e94950e5feef06df51645227b166aa8df37d78f57bfb8ff619f0ec069bf680d13bd56b3809973566aaed0fce8d5d11f27fac4e6c7f105a7c46b55784f35dadb2589db445e2bd9ce32e86cd4a224b5ee54a38e4d4cefb5e24af501b3fdfd8d2c9c6e54642c3938656e67387cd8a4acd559023da4f53eee3975c3e14955f38100fc373280e938c3d2dae85255a5a5b97ff56f25b9a54251c739a79b977a1d74fd087864b7acc0e23f177396e009d2ffa73c653b4ccd125486934fd175e90223e", 0xe4}, {&(0x7f0000003d40)="5247b804a33d41fa733febcd22c500512861323f527b1c61dd8385a61e0543fcc7558f973c7985900dd0c3ef0d09cb1633d5d0e61f3fb5e1cdd418fbeba0631691325b0213e045e3f5234a555d60daaa232948f6a015c4b96d504293a9abb625dc97385eb443937ca4317897d701b8f5811e44aaf844a1fad848caaee5d9d8cfbc92e802cbc599223bbc3549433d71576789cdb19c1505588909d3f9582c00aa5b6380ff1fcef005921cacaf529d29ac470a38a7b72ff076d665ae4d99f9cfb52acc2b50e0d61569818716023907db7de474f59309dc8eb6a842a4b0fa7c03b38f497ff71e", 0xe5}], 0x3, &(0x7f0000003e80)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7fc}]}}}], 0x30}}], 0x6, 0x46094) socket$inet6(0xa, 0x0, 0x0) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x246, 0x0, 0x0) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x0) 03:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200004, 0x0) write$9p(r1, &(0x7f0000000100)="b597d5ffee317acc1f20eb5585241b68d72aad80a76f788ba108b558f1b5ad270c51bcb3a6b92c0ccb8342da40932bdcf15b5f80e13f59923d8e3d07fcc573b2957b1654b060ddb39c57015361747ac9c9ac7a4d929f256f9e787e7f8eee1eece0b2a019e143a8d7d3238e8d8528a19ff313b0e05c95b1b058d09e31b5ccd209b45ee76c6a9a2a7c471ce43fa756207bc6a2010281199d757597a73da3e2376e2f79c8038cc435be192d7ad7407d8c9a02dc3f5d203f3ebe66a1d8eb374bf52562919761fa4ee62b0fb47bd916e4a1a6df126041adfe70bfdcc538c08d9ff59750c401befd271eb62c86d8d53fb26c765534", 0xf2) 03:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x247, 0x0, 0x0) 03:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x0) 03:36:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x248, 0x0, 0x0) 03:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200004, 0x0) write$9p(r1, &(0x7f0000000100)="b597d5ffee317acc1f20eb5585241b68d72aad80a76f788ba108b558f1b5ad270c51bcb3a6b92c0ccb8342da40932bdcf15b5f80e13f59923d8e3d07fcc573b2957b1654b060ddb39c57015361747ac9c9ac7a4d929f256f9e787e7f8eee1eece0b2a019e143a8d7d3238e8d8528a19ff313b0e05c95b1b058d09e31b5ccd209b45ee76c6a9a2a7c471ce43fa756207bc6a2010281199d757597a73da3e2376e2f79c8038cc435be192d7ad7407d8c9a02dc3f5d203f3ebe66a1d8eb374bf52562919761fa4ee62b0fb47bd916e4a1a6df126041adfe70bfdcc538c08d9ff59750c401befd271eb62c86d8d53fb26c765534", 0xf2) 03:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x249, 0x0, 0x0) 03:36:46 executing program 5 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:46 executing program 2 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24a, 0x0, 0x0) 03:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24b, 0x0, 0x0) 03:36:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x230800) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r4}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x40f2, @dev={0xfe, 0x80, [], 0x15}, 0x9c4}, @in={0x2, 0x4e21, @rand_addr=0x101}, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @broadcast}, 0x2}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r5, 0x7e9, 0x5, [0x6, 0x4, 0x100, 0x5, 0x9]}, 0x12) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24c, 0x0, 0x0) 03:36:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @raw_data="ed71214a4dfc3a27574e5f4f67ed514dcfab522ee42fb523aaa190495daad687049c360ec13f7d7aab3c4d3c60a7b67b66e276a908c5ab6f0bcd3bffb6574849cadb7ef9dd1eec682fa20e789643e451e164d0d2044e83a068b25d9f9eb9a6d88e79979aadd318368b0168585f0b8c3dea766b5a964fd03a82a64a835e89c979c8bb41996a8a9fada8ecf06c8a6879ec2ee1196e550475a937a305dade7a69d6216d539316e36a30550842d337a0e2a41b545893ce2b47813dc43bf46d12720426b303cc6c39f476"}) close(r0) uname(&(0x7f0000000000)=""/6) pipe(0x0) 03:36:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24d, 0x0, 0x0) 03:36:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000100)=""/103, 0x67) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:36:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f18, 0x800) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x3) 03:36:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24e, 0x0, 0x0) 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x7, &(0x7f00000001c0)=@raw=[@map={0x18, 0x4, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0xfba1da1a8b568e3, 0x1, 0x0, r2}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000300)='GPL\x00', 0x40, 0x0, 0x0, 0x41100, 0x4, [], r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x5, 0xfff, 0x900000}, 0x10}, 0x70) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000), 0x10) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r8, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getdents64(r8, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) r12 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r12, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) getdents64(r12, 0x0, 0x0) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x4c}, {0xffffffffffffffff, 0x20}, {r8, 0x1}, {r5, 0x10}, {r9, 0x4}, {r4, 0x4220}, {r12, 0x400}], 0x7, 0x5) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0xffffffff}]}}) inotify_init1(0x80800) close(r0) pipe(0x0) 03:36:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x24f, 0x0, 0x0) 03:36:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) write$binfmt_misc(r4, &(0x7f0000000100)={'syz1', "96d9c84a76b6e9f47ba08fa82ba4c04a295b116aa03ec30f593d501c4f35afa7af53dc3395567672681390dbe0639aeb91ca6ca886e9fb3e0ee54707bcbc4324d75da76db346f52b640455ec000b40acb0aef8e7ef1e2194c1d42fbff91f0e6a1769dae7097e921774b8d4da02d4da105ba8832d9347c5d77cc82876fc0f45e2da1abfd6b9ed72fea04ea9592209d9e040a640411d86f4af2f138aea1130c354ad0c3153b7dd5a4411dca8162f7057918527486b9a931ad4e62e44d55a40b64711fb9711f09c8a83ea1c1b776753ae4365c86afecedafcb2"}, 0xdc) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885, 0x0, 0x0, 0x0, 0x0, 0x2}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x250, 0x0, 0x0) 03:36:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) socketpair(0x2, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bridge_slave_1\x00'}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000100)=0x80000000) pipe(0x0) 03:36:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1bf) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x251, 0x0, 0x0) 03:36:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='/dev/video35\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getdents64(r5, 0x0, 0x39d99c332d57af85) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) close(r1) 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x49, 0x8, 0x2c, 0x6, 0x80000000, 0x2, 0x3d, 0x1, 0x2ce, 0x38, 0x318, 0x4, 0x1ff, 0x20, 0x1, 0xff, 0x3, 0x7}, [{0x5, 0x5, 0x9, 0x8000, 0x4, 0x2f, 0x2, 0xd6}, {0x60000000, 0x9, 0x6, 0x9, 0x80000000, 0x7, 0x4, 0x4}], "8c10d076cc271957e09aff02dca8e426a97e072f93bada3f21a6db2627c6c37e90658cd697753cf756a9dac43f7163b8671f1bdb44efd2123da668285161b8f30693a4c6701aa5ff6f560c88c8f6f58dcf13b5bd2c86acc77a558c6e4c1bc1e57f0b599a154908c83ef2c86a3584936f3e3c4b726a5fa40f8b9f374652954ccc3c693f89d5a4f2d221dd85893888391d42af7a70a87befe9b34eaeb0fdad3227ee4b48c0473bd82d241b65c990689bb1e66a071a70d8a7fbfc2fac48c4345f773bcd", [[], [], [], [], [], [], []]}, 0x83a) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(0x0) r5 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r6 = shmat(r5, &(0x7f0000e80000/0x2000)=nil, 0x0) shmdt(r6) shmdt(r6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x2, 0x6821, 0xffffff70, 0x3a}, 0x14) 03:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x252, 0x0, 0x0) 03:36:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_LSEEK(r2, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x2}}, 0x18) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x5, 0x400, 0x2}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0x10001) 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) dup(r2) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x0, 0x2}}, 0x14) pipe(0x0) 03:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x253, 0x0, 0x0) 03:36:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:36:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @win={{0x1, 0x6, 0x338, 0x8}, 0x0, 0x1, &(0x7f0000000080)={{0x1000006, 0x80000001, 0x1000, 0x87b0}, &(0x7f0000000040)={{0x1000, 0x1a13, 0x0, 0x5ef}, &(0x7f0000000000)={{0x9, 0x9, 0x100, 0x4}}}}, 0x5, &(0x7f0000000100)="536e8e1935c04b0afe57b6b3c42d3f45345d59c6a847935f325457198e2d2165925dbb89065ed61ae009", 0x5}}) close(r0) getresgid(&(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000340)) r1 = mq_open(&(0x7f0000000140)='}trustedcgroup}cgroupbdev\x00', 0xa8628c199433757d, 0x10, &(0x7f0000000180)={0x5, 0x3, 0x0, 0x1f, 0x7, 0xe4, 0x1f, 0xff}) fallocate(r1, 0x8, 0x5, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000380)={0x0, {0xbee8, 0x44}}) pipe(0x0) 03:36:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x254, 0x0, 0x0) 03:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="2c376e6f3d000006a45997ce4560dbb6c3c36ee9d6898532efe5acfedf74e5469fd08482a6e3532db9aa5ef304136e281e6830905e6d75981f5eee1c426668b71c4424aa48d9f644683f576416f3ee302649c75f96", @ANYRESHEX=r5]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='keyring(vboxnet0^vmnet1\x00', r5}, 0x10) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r2) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r7 = socket$inet6(0xa, 0x1, 0x8010800000000084) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r11, 0xc0305615, &(0x7f00000001c0)={0x0, {0xc0000, 0x2}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={r12}, 0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x200, 0xfff8, 0x0, 0x20, 0x858, 0x8, 0x4, 0x1, r12}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000080)={r13, 0x7}, &(0x7f0000000100)=0x8) 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 03:36:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x255, 0x0, 0x0) 03:36:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x256, 0x0, 0x0) 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 03:36:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x3, 0x0, 0x2}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x1, 0x8010800000000084) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="011f0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r6}, 0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000300)={r6, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, [0x2, 0x3f, 0x101, 0x200, 0x8, 0x8, 0xb2, 0x5, 0x7, 0x5, 0x0, 0xd1be, 0x5, 0x401, 0xb33]}, &(0x7f0000000180)=0x100) close(r0) r7 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x200) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r8, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000080)={0x4, 0xc3f}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) pipe(0x0) 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 03:36:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x257, 0x0, 0x0) 03:36:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioctl$sock_bt_cmtp_CMTPCONNDEL(r6, 0x400443c9, &(0x7f0000000000)={{0x8, 0x3, 0x4, 0x7, 0x81, 0x1f}, 0x4}) close(r0) dup(0xffffffffffffffff) pipe(0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/10], 0x15) dup(r7) lseek(r7, 0x0, 0x2) 03:36:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0xb94181fea99c2d95, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) 03:36:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x258, 0x0, 0x0) 03:36:49 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x9fd, 0x4, 0x80, 0x5, 0x2, 0x4c, 0x1f, 0x6, 0x7fffffff, 0x0, 0x1, 0x2a1}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r4, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x3}]}}) close(r4) 03:36:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) keyctl$clear(0x7, 0xfffffffffffffff8) close(r0) pipe(0x0) 03:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) pipe(&(0x7f0000000280)) 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x259, 0x0, 0x0) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xa0200, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}]}}) close(r0) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:50 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/Gev/medYa#\x00', 0x46, 0xd47020) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) write$apparmor_current(r3, &(0x7f0000000300)=@hat={'permhat ', 0x1, 0x5e, ['proc%\x00', '/Gev/medYa#\x00', 'userprockeyring&em1trustedvboxnet0]wlan1GPL%ppp1wlan1md5sumem1(vmnet1-procsecurity\x00', 'user,\x00', '\x00', '/dev/video35\x00', '}\x00']}, 0x96) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0xe5, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ee1}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r7, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x1}, {0x0, 0x10000}]}}) close(r4) pipe(0x0) 03:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25a, 0x0, 0x0) 03:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885, 0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r2, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r2) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[], 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7472616e73ba01e4d033e86edb561980b739e77b51d0f4cc694bd33b1df032018ff591b92fb6eedbdb9172c3f0909a602ff1315aafed8752ee96319a41dd9e00244b6e97f97763f33296789e679d5839b9917a630ce46a1f8db5daed9fd9c33e2c0b0d7fbd91b389120b87d5dcf544d8f11e3a031bfa9bd6a8308e4e69aa6d28bf86f38c8a7e44c320a0c6c36c1ad34e589d156e1f641ae55f487eb6f177f1cf014318da8c7dad67f726ebec3162fa5f8760030cdf", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r9, r10) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) r17 = geteuid() r18 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r19, r20) r21 = getuid() r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r23, r24) r25 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r26, r27) r28 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r29, r30) r31 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r32, r33) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r35, r36) r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r38, r39) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010007000000000002000b00", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=0xee00, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000000", @ANYRES32=r12, @ANYBLOB="02000000", @ANYRES32=r16, @ANYBLOB="02000000", @ANYRES32=r17, @ANYBLOB="02000700", @ANYRES32=r19, @ANYBLOB="32def750ac26d4d0e033683098736f99c148326755a936637959a699b8018dc08e21b0781b80c7e08b361206a6e37f1305d5a6f240ab541d62e1b51b067c04782989392a817ef95a2ce3baf897fdc588a4a8223355740921197bdaa115af56d38120e7900e6b", @ANYRES32=r21, @ANYBLOB="040001000000000008000500", @ANYRES32=r24, @ANYBLOB="08000400", @ANYRES32=r27, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r30, @ANYBLOB="08000400", @ANYRES32=r33, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r36, @ANYBLOB="08000100", @ANYRES32=r39, @ANYBLOB="10000300000000002000020000000000"], 0xa4, 0x2) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25b, 0x0, 0x0) 03:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ftruncate(r2, 0x125b9879) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x1, @empty, 0x20}}, 0x0, 0x7c90, 0x0, "b1f1c56a22c6136169b5aac5f2bd642a199071384bb02487dd44639e5039eed638dff62526118578193ada0174169e68073d61326d7ee6cba56ad388540cac2bb2e5e2096710287b917871d1204cc65b"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) 03:36:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25c, 0x0, 0x0) 03:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}]}}) close(r0) pipe(0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="56b169ec977271def03d97fd6c6ca55c7f283368c00f0490422f5f839b2211354c1e8b307d70708f8e2117f61ae91c998321d8c96a6209321ee7ffd066c0ae0d2e7b925a1cbdb893fcc3f5f64ac77470dd39ca688513c55486d6dd182f0beca4d2", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/48, 0x30}) 03:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25d, 0x0, 0x0) 03:36:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) tee(r0, r2, 0x5, 0x8) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25e, 0x0, 0x0) 03:36:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x841, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xf}, 0x8, 0x1, 0xff, 0x8, 0x3, 0x2}, &(0x7f0000000080)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:36:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x7, 0x0, 0x69b31885}}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1500000065ffff2180100008003950324930302e5ce4f2edf11da65f0385b9f80946071d73946a8aab46bb73891915f82f1d065c4b9ad2dae873c14ac8b6e2d1f9dee5e128225147a9278e0a9b205357ae74443771d251b0bb0d7d4654e9b8398d0c6f6d59c4b04e426413124ed11920ab9e157d0ead82bf6494d05e0001bcd7fa0ec3ccacd5333bbd18b7b84159e3172c6a4f80fbd659ed11e8e9339de332ea7e2c3c979e9ffa9555d9c93251558875d60ba1b5905bb36f75e496cc2fab5d86faae5bde1dd5a603ea63c81867361d07d4f4899671c23686936bf4225c01d71305cf0405ec3ddf094d6c053b0000000000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x1f) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000000)) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000680)) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) 03:36:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x25f, 0x0, 0x0) 03:36:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r3, 0xe56}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r4, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r4) pipe(0x0) 03:36:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(&(0x7f0000000280)) 03:36:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x608000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x5) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x260, 0x0, 0x0) 03:36:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) 03:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x261, 0x0, 0x0) 03:36:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) 03:36:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000001900)='hfs\x00', &(0x7f0000001940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)={[{@dir_umask={'dir_umask'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@quiet='quiet'}]}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x6, 0x5, 0x6, 0xd0, 0x0, 0x2, 0x9000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x6}, 0x104, 0x4779, 0x5, 0x0, 0x48d9, 0x56c, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = socket$inet6(0xa, 0x1, 0x8010800000000084) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r6}, 0x98) r7 = socket$inet6(0xa, 0x1, 0x8010800000000084) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={r9}, 0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r9, 0x8, 0x8}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x5, 0x1, 'v'}, 0x9) close(r0) 03:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x262, 0x0, 0x0) 03:36:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) 03:36:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'batadv0\x00', 0x19a5}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x263, 0x0, 0x0) 03:36:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0xfffffffc}]}}) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x8010800000000084) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={r7}, 0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000080)={r7, 0xfffd}, 0x8) 03:36:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) 03:36:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(&(0x7f0000000280)) 03:36:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x264, 0x0, 0x0) 03:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x6f057dfacf032999) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0x4, 0x101, 0x8000}) 03:36:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x265, 0x0, 0x0) 03:36:52 executing program 0 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0xf7, 0x40, 0x2a, 0x6, 0x0, 0x40, 0x3000, 0xf6a562648819ce19, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xffffffffffffffc3, 0x1}, 0x863, 0x10001, 0x800, 0x6, 0x7}, 0xffffffffffffffff, 0x5, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='/dev/video35\x00') pipe(0x0) 03:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x51f}, &(0x7f0000000040)=0x8) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:36:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x266, 0x0, 0x0) 03:36:52 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) keyctl$session_to_parent(0x12) 03:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:36:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x81, 0x5, 0x4, 0x0, {0x77359400}, {0x2, 0xc, 0x14, 0x3, 0xa, 0xf3, "70bd535f"}, 0x619f, 0x4, @userptr=0x5, 0x4}) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) close(r1) 03:36:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x267, 0x0, 0x0) [ 487.490044] FAULT_INJECTION: forcing a failure. [ 487.490044] name failslab, interval 1, probability 0, space 0, times 0 [ 487.525329] CPU: 1 PID: 22311 Comm: syz-executor.4 Not tainted 4.19.80 #0 [ 487.532315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.541685] Call Trace: [ 487.544308] dump_stack+0x172/0x1f0 [ 487.547971] should_fail.cold+0xa/0x1b [ 487.551898] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 487.557038] ? lock_downgrade+0x880/0x880 [ 487.561221] __should_failslab+0x121/0x190 [ 487.565476] should_failslab+0x9/0x14 [ 487.569302] kmem_cache_alloc_node_trace+0x274/0x720 [ 487.574427] ? kasan_check_read+0x11/0x20 [ 487.578612] __kmalloc_node+0x3d/0x80 [ 487.582521] kvmalloc_node+0x68/0x100 [ 487.586464] video_usercopy+0x454/0x10c0 [ 487.590548] ? v4l_s_fmt+0x9c0/0x9c0 [ 487.594296] ? v4l_enumstd+0x70/0x70 [ 487.598031] ? mark_held_locks+0x100/0x100 [ 487.602349] ? proc_cwd_link+0x1d0/0x1d0 [ 487.606493] ? __fget+0x340/0x540 [ 487.609996] ? video_usercopy+0x10c0/0x10c0 [ 487.614340] video_ioctl2+0x2d/0x35 [ 487.617989] v4l2_ioctl+0x150/0x1b0 [ 487.621636] ? video_devdata+0xa0/0xa0 [ 487.625551] do_vfs_ioctl+0xd5f/0x1380 [ 487.629550] ? selinux_file_ioctl+0x46f/0x5e0 [ 487.634068] ? selinux_file_ioctl+0x125/0x5e0 03:36:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) fcntl$getown(r0, 0x9) close(r0) 03:36:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x1000000, 0xffffffff, 0x2, {0x2, @sliced={0xf21, [0x2, 0x4a, 0x4e6, 0x5, 0x3f, 0x0, 0x7ff, 0x2, 0xe27c, 0x1, 0x0, 0xffff, 0x40, 0x7, 0x8, 0x8, 0x3, 0x2, 0x7f, 0x4, 0xfff, 0x8, 0x20, 0x0, 0x9, 0x9, 0x8, 0x7, 0x2, 0x1, 0xffff, 0x9, 0xffe1, 0x1ff, 0x3, 0x20, 0x0, 0x8, 0x7fff, 0x6, 0x9, 0x7, 0x0, 0x1, 0x5, 0x4, 0xfff9, 0x3]}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) [ 487.638584] ? ioctl_preallocate+0x210/0x210 [ 487.643011] ? selinux_file_mprotect+0x620/0x620 [ 487.647795] ? iterate_fd+0x360/0x360 [ 487.651679] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 487.657284] ? fput+0x128/0x1a0 [ 487.660595] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.666220] ? security_file_ioctl+0x8d/0xc0 [ 487.670663] ksys_ioctl+0xab/0xd0 [ 487.674155] __x64_sys_ioctl+0x73/0xb0 [ 487.678071] do_syscall_64+0xfd/0x620 [ 487.681909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 487.687107] RIP: 0033:0x459a59 [ 487.687124] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.709299] RSP: 002b:00007f22144fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.709314] RAX: ffffffffffffffda RBX: 00007f22144fdc90 RCX: 0000000000459a59 [ 487.709321] RDX: 0000000020000200 RSI: 00000000c100565c RDI: 0000000000000005 [ 487.709328] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 03:36:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x268, 0x0, 0x0) [ 487.709334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22144fe6d4 [ 487.709342] R13: 00000000004c4dba R14: 00000000004d9758 R15: 0000000000000006 03:36:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r11, r10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r13, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r14 = dup(r13) write$FUSE_BMAP(r14, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r14, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r14, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r12, @ANYBLOB=',wfdno=', @ANYRESHEX=r14]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r15, &(0x7f0000000340)=ANY=[], 0x0) dup(r15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r17, r16) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r18, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) dup(r18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r20, r19) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r22, r21) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r15, @ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYRES64=r0, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESHEX=r17, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES16, @ANYRES64=r18], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="fcf4ad32ca55", @ANYBLOB="4c253d340aa4190fbf40be32cd1ded40666154c3f68ee6978fd15f10a858e296dd9c87918ebeaa8f90dfae1f8c4684c0b8a149a76ba0e13b81961568fd7c6a4ca409cc8fe825f59d7eb7ee36f45010acf4c28f56515c0ca62ec39d233ec984ceccfa462b43b3f83059e00e62c5209495e7c76fe175861c7677565a4a132b114de3708e5f2a8dfad9cd473675", @ANYRESHEX=r1, @ANYPTR, @ANYPTR64, @ANYRES32=r20], @ANYRES16=r1, @ANYRES16=r22], @ANYRES16=r7, @ANYPTR64], @ANYRESOCT=r11, @ANYRES32, @ANYRESOCT, @ANYRES64=0x0, @ANYPTR64, @ANYPTR, @ANYRESHEX, @ANYRES32=r14, @ANYBLOB="d248001c60fff69521f9750966ea3c429509d8f7dd03c930478dce14e7a38cc55cea9125674f10fcaf6876c0594ddb0b41f176a56cd246eef030e3761389d0e9e151a4b7de556001c1db35168a5e9d25e3e0eb8af647bfbcdbcd51a2bb7aa611772916d9b8e1c0b0374d2e1c548260260e3c76f593a48d39e0c01f67548a9d3cc658bb86c1ad9419e63ff3399f9cc060010586a2910c72983580737dea25af429d45aa1ce38eb6318a2cd079ff8e"], @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r23 = accept4(r3, &(0x7f0000000000)=@ax25={{0x3, @default}, [@bcast, @remote, @bcast, @bcast, @default, @remote, @null, @default]}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r23, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000007c0)=0x4) close(r0) pipe(0x0) 03:36:53 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:36:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) 03:36:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x269, 0x0, 0x0) 03:36:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:36:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000100), &(0x7f0000000140)=""/41, 0x29}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x24482, 0x0) getsockopt$inet_dccp_int(r7, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:36:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26a, 0x0, 0x0) 03:36:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26b, 0x0, 0x0) [ 495.267525] oom_reaper: reaped process 22338 (syz-executor.0), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 495.320255] rsyslogd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 495.338305] rsyslogd cpuset=/ mems_allowed=0-1 [ 495.343798] CPU: 0 PID: 7382 Comm: rsyslogd Not tainted 4.19.80 #0 [ 495.350128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.359491] Call Trace: [ 495.362098] dump_stack+0x172/0x1f0 [ 495.365811] dump_header+0x15e/0xa55 [ 495.369536] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 495.374652] ? ___ratelimit+0x60/0x595 [ 495.378544] ? do_raw_spin_unlock+0x57/0x270 [ 495.382968] oom_kill_process.cold+0x10/0x6ef [ 495.387475] ? lock_downgrade+0x880/0x880 [ 495.391633] ? kasan_check_read+0x11/0x20 [ 495.395797] out_of_memory+0x362/0x1330 [ 495.399792] ? oom_killer_disable+0x280/0x280 [ 495.404300] ? mutex_trylock+0x18e/0x1e0 [ 495.408372] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 495.413314] __alloc_pages_slowpath+0x20af/0x2870 [ 495.418186] ? warn_alloc+0x110/0x110 [ 495.421991] ? __lock_is_held+0xb6/0x140 [ 495.426063] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 495.431610] ? should_fail+0x14d/0x85c [ 495.435581] ? __might_sleep+0x95/0x190 [ 495.439570] __alloc_pages_nodemask+0x617/0x750 [ 495.444253] ? kasan_check_read+0x11/0x20 [ 495.448414] ? __alloc_pages_slowpath+0x2870/0x2870 [ 495.453457] ? find_get_entry+0x3e8/0x820 [ 495.457688] ? filemap_map_pages+0x1130/0x1130 [ 495.462302] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 495.467944] alloc_pages_current+0x107/0x210 [ 495.472366] __page_cache_alloc+0x2bd/0x450 [ 495.476696] ? kasan_check_read+0x11/0x20 [ 495.480859] filemap_fault+0x10bb/0x2250 [ 495.484932] ? lock_downgrade+0x880/0x880 [ 495.489108] ? __lock_page_or_retry+0xdc0/0xdc0 [ 495.493801] ? lock_acquire+0x16f/0x3f0 [ 495.497855] ? ext4_filemap_fault+0x7b/0xaf [ 495.502198] ext4_filemap_fault+0x83/0xaf [ 495.506440] __do_fault+0x111/0x480 [ 495.510082] __handle_mm_fault+0x2d78/0x3f80 [ 495.514496] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 495.519418] ? count_memcg_event_mm+0x2b1/0x4d0 [ 495.521920] syz-executor.0: vmalloc: allocation failure, allocated 1426219008 of 1773350912 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 495.524083] handle_mm_fault+0x1b5/0x690 [ 495.524247] __do_page_fault+0x62a/0xe90 [ 495.546453] ? ksys_read+0x1f1/0x2d0 [ 495.547977] syz-executor.0 cpuset= [ 495.550186] ? vmalloc_fault+0x740/0x740 [ 495.550266] ? trace_hardirqs_off_caller+0x65/0x220 [ 495.554181] syz0 [ 495.558156] ? trace_hardirqs_on_caller+0x6a/0x220 [ 495.558170] ? page_fault+0x8/0x30 [ 495.558188] do_page_fault+0x71/0x57d [ 495.558199] ? page_fault+0x8/0x30 [ 495.558215] page_fault+0x1e/0x30 [ 495.558226] RIP: 0033:0x7f0e45b6e1fd [ 495.558248] Code: Bad RIP value. [ 495.571383] mems_allowed=0-1 [ 495.573877] RSP: 002b:00007f0e4310de30 EFLAGS: 00010293 [ 495.573889] RAX: 0000000000000077 RBX: 00000000025094b0 RCX: 00007f0e45b6e1fd [ 495.573895] RDX: 0000000000000fff RSI: 00007f0e449425a0 RDI: 0000000000000004 [ 495.573902] RBP: 0000000000000000 R08: 00000000024f4260 R09: 0000000000000000 [ 495.573909] R10: 6b205d3031393836 R11: 0000000000000293 R12: 000000000065e420 [ 495.573915] R13: 00007f0e4310e9c0 R14: 00007f0e461b3040 R15: 0000000000000003 [ 495.574181] Mem-Info: [ 495.584015] CPU: 1 PID: 22338 Comm: syz-executor.0 Not tainted 4.19.80 #0 [ 495.584832] active_anon:175087 inactive_anon:216 isolated_anon:0 [ 495.584832] active_file:20 inactive_file:11 isolated_file:0 [ 495.584832] unevictable:0 dirty:0 writeback:0 unstable:0 [ 495.584832] slab_reclaimable:14876 slab_unreclaimable:108309 [ 495.584832] mapped:52226 shmem:270 pagetables:1313 bounce:0 [ 495.584832] free:13742 free_pcp:161 free_cma:0 [ 495.588431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.588440] Call Trace: [ 495.591856] Node 0 active_anon:700344kB inactive_anon:864kB active_file:76kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208904kB dirty:0kB writeback:0kB shmem:1080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 120832kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 495.594914] dump_stack+0x172/0x1f0 [ 495.600272] Node 1 active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 495.607530] warn_alloc.cold+0x7b/0x173 [ 495.607545] ? zone_watermark_ok_safe+0x260/0x260 [ 495.607563] ? __alloc_pages_slowpath+0x2870/0x2870 [ 495.614838] Node 0 [ 495.622093] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 495.622116] __vmalloc_node_range+0x52d/0x790 [ 495.629388] DMA free:10320kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 495.636739] ? vb2_vmalloc_alloc+0xdb/0x290 [ 495.636755] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 495.639150] lowmem_reserve[]: [ 495.646068] vmalloc_user+0x71/0x160 [ 495.646082] ? vb2_vmalloc_alloc+0xdb/0x290 [ 495.646095] vb2_vmalloc_alloc+0xdb/0x290 [ 495.646170] __vb2_queue_alloc+0x485/0xe90 [ 495.679197] 0 [ 495.688807] vb2_core_create_bufs+0x2b9/0x830 [ 495.688878] ? vim2m_buf_prepare+0x320/0x320 [ 495.691388] 2555 [ 495.718974] ? __vb2_queue_alloc+0xe90/0xe90 [ 495.718987] ? retint_kernel+0x2d/0x2d [ 495.719008] ? vb2_create_bufs+0x385/0x680 [ 495.719025] vb2_create_bufs+0x375/0x680 [ 495.719044] ? __bpf_trace_vb2_event_class+0x30/0x30 [ 495.732926] 2557 [ 495.748337] ? retint_kernel+0x2d/0x2d [ 495.748364] v4l2_m2m_create_bufs+0x7c/0xe0 [ 495.757874] 2557 [ 495.762208] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 495.762236] v4l_create_bufs+0x14d/0x220 [ 495.762253] __video_do_ioctl+0x537/0xec0 [ 495.770004] ? v4l_s_fmt+0x9c0/0x9c0 [ 495.774593] Node 0 [ 495.800062] ? v4l_s_fmt+0x9c0/0x9c0 [ 495.800081] video_usercopy+0x4c2/0x10c0 [ 495.800096] ? v4l_s_fmt+0x9c0/0x9c0 [ 495.804533] DMA32 free:17896kB min:36248kB low:45308kB high:54368kB active_anon:700344kB inactive_anon:864kB active_file:176kB inactive_file:44kB unevictable:0kB writepending:0kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7648kB pagetables:5252kB bounce:0kB free_pcp:396kB local_pcp:148kB free_cma:0kB [ 495.809587] ? v4l_enumstd+0x70/0x70 [ 495.812716] lowmem_reserve[]: [ 495.816410] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 495.820724] 0 [ 495.824868] ? retint_kernel+0x2d/0x2d [ 495.824888] ? video_usercopy+0x10c0/0x10c0 [ 495.824903] video_ioctl2+0x2d/0x35 [ 495.829114] 0 [ 495.830924] v4l2_ioctl+0x150/0x1b0 [ 495.835939] 2 [ 495.840337] ? video_devdata+0xa0/0xa0 [ 495.842395] 2 [ 495.846838] do_vfs_ioctl+0xd5f/0x1380 [ 495.850706] Node 0 [ 495.854935] ? selinux_file_ioctl+0x46f/0x5e0 [ 495.854949] ? selinux_file_ioctl+0x125/0x5e0 [ 495.854968] ? ioctl_preallocate+0x210/0x210 [ 495.859028] Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 495.864100] ? selinux_file_mprotect+0x620/0x620 [ 495.864126] ? iterate_fd+0x360/0x360 [ 495.864236] ? nsecs_to_jiffies+0x30/0x30 [ 495.866175] lowmem_reserve[]: 0 [ 495.870074] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.874394] 0 [ 495.876429] ? security_file_ioctl+0x8d/0xc0 [ 495.881329] 0 [ 495.885384] ksys_ioctl+0xab/0xd0 [ 495.885401] __x64_sys_ioctl+0x73/0xb0 [ 495.885419] do_syscall_64+0xfd/0x620 [ 495.889542] 0 [ 495.893250] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 495.893262] RIP: 0033:0x459a59 [ 495.893290] Code: Bad RIP value. [ 495.899185] RSP: 002b:00007fa08e5a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.903270] Node 1 [ 495.906955] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 495.906967] RDX: 0000000020000200 RSI: 00000000c100565c RDI: 0000000000000004 [ 495.935416] Normal free:26740kB min:53608kB low:67008kB high:80408kB active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 495.939061] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 495.942261] lowmem_reserve[]: [ 495.946985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa08e5a26d4 [ 495.946996] R13: 00000000004c4dba R14: 00000000004d9758 R15: 00000000ffffffff [ 495.948784] 0 [ 496.027887] Mem-Info: [ 496.033351] 0 [ 496.063058] active_anon:175073 inactive_anon:216 isolated_anon:0 [ 496.063058] active_file:9 inactive_file:12 isolated_file:0 [ 496.063058] unevictable:0 dirty:0 writeback:0 unstable:0 [ 496.063058] slab_reclaimable:14876 slab_unreclaimable:108299 [ 496.063058] mapped:52226 shmem:270 pagetables:1312 bounce:0 [ 496.063058] free:13784 free_pcp:167 free_cma:0 [ 496.067144] 0 [ 496.070353] Node 0 active_anon:700288kB inactive_anon:864kB active_file:36kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208904kB dirty:0kB writeback:0kB shmem:1080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 496.073726] 0 [ 496.073737] Node 0 DMA: 0*4kB [ 496.111658] Node 1 active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 496.126515] 0*8kB [ 496.214120] Node 0 [ 496.219905] 1*16kB [ 496.227435] DMA free:10320kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 496.250726] (U) 0*32kB [ 496.266984] lowmem_reserve[]: 0 2555 2557 2557 [ 496.302943] Node 0 DMA32 free:18064kB min:36248kB low:45308kB high:54368kB active_anon:700288kB inactive_anon:864kB active_file:36kB inactive_file:44kB unevictable:0kB writepending:0kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7648kB pagetables:5248kB bounce:0kB free_pcp:420kB local_pcp:248kB free_cma:0kB [ 496.307514] 1*64kB [ 496.341188] lowmem_reserve[]: 0 0 2 2 [ 496.347333] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 496.353467] (U) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10320kB [ 496.388799] lowmem_reserve[]: 0 0 0 0 [ 496.395432] Node 1 Normal free:26740kB min:53608kB low:67008kB high:80408kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 496.399206] Node 0 [ 496.431736] lowmem_reserve[]: 0 0 0 0 [ 496.437785] DMA32: [ 496.437826] Node 0 [ 496.437831] 1824*4kB (UME) [ 496.440052] DMA: 0*4kB [ 496.443862] 740*8kB (UME) 205*16kB (UME) 46*32kB (UM) 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18096kB [ 496.459596] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 496.464854] 0*8kB 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10320kB [ 496.487240] Node 1 Normal: 3*4kB (ME) 1*8kB (M) 2*16kB (ME) 4*32kB (UME) 3*64kB (UM) 2*128kB (UE) 2*256kB (UM) 4*512kB (UME) 3*1024kB (UM) 2*2048kB (UE) 4*4096kB (M) = 26740kB [ 496.494138] Node 0 DMA32: 1824*4kB (UME) 740*8kB (UME) 205*16kB (UME) 46*32kB (UM) 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18096kB [ 496.522143] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 496.539153] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 496.561412] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 496.568809] Node 1 [ 496.570140] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 496.570144] Normal: 3*4kB [ 496.581891] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 496.595758] (ME) 1*8kB (M) 2*16kB (ME) 4*32kB (UME) 3*64kB (UM) 2*128kB (UE) 2*256kB (UM) 4*512kB (UME) 3*1024kB (UM) 2*2048kB (UE) 4*4096kB (M) = 26740kB [ 496.599882] 291 total pagecache pages [ 496.624216] 0 pages in swap cache [ 496.627716] Swap cache stats: add 0, delete 0, find 0/0 [ 496.630656] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 496.633130] Free swap = 0kB [ 496.633136] Total swap = 0kB [ 496.633142] 1965979 pages RAM [ 496.633147] 0 pages HighMem/MovableOnly [ 496.633152] 338855 pages reserved [ 496.633156] 0 pages cma reserved [ 496.633168] Out of memory: Kill process 14657 (syz-executor.4) score 1005 or sacrifice child [ 496.634562] Killed process 14657 (syz-executor.4) total-vm:72844kB, anon-rss:4272kB, file-rss:34816kB, shmem-rss:0kB [ 496.691513] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 496.700131] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 496.721797] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 496.730420] 291 total pagecache pages [ 496.741184] 0 pages in swap cache [ 496.772587] Swap cache stats: add 0, delete 0, find 0/0 [ 496.778001] Free swap = 0kB [ 496.781095] Total swap = 0kB [ 496.805788] 1965979 pages RAM [ 496.808950] 0 pages HighMem/MovableOnly [ 496.821555] 338855 pages reserved [ 496.825061] 0 pages cma reserved [ 496.836843] init invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 496.906686] init cpuset=/ mems_allowed=0-1 [ 496.911098] CPU: 0 PID: 1 Comm: init Not tainted 4.19.80 #0 [ 496.916817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.926178] Call Trace: [ 496.928785] dump_stack+0x172/0x1f0 [ 496.932442] dump_header+0x15e/0xa55 [ 496.936169] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 496.941282] ? ___ratelimit+0x60/0x595 [ 496.945209] ? do_raw_spin_unlock+0x57/0x270 [ 496.949640] oom_kill_process.cold+0x10/0x6ef [ 496.954155] ? lock_downgrade+0x880/0x880 [ 496.958321] ? kasan_check_read+0x11/0x20 [ 496.962489] out_of_memory+0x362/0x1330 [ 496.966479] ? oom_killer_disable+0x280/0x280 [ 496.970988] ? mutex_trylock+0x18e/0x1e0 [ 496.975056] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 496.980122] __alloc_pages_slowpath+0x20af/0x2870 [ 496.985007] ? warn_alloc+0x110/0x110 [ 496.988822] ? __lock_is_held+0xb6/0x140 [ 496.992899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 496.998443] ? should_fail+0x14d/0x85c [ 497.002352] ? __might_sleep+0x95/0x190 [ 497.006342] __alloc_pages_nodemask+0x617/0x750 [ 497.011028] ? kasan_check_read+0x11/0x20 [ 497.015207] ? __alloc_pages_slowpath+0x2870/0x2870 [ 497.020237] ? find_get_entry+0x3e8/0x820 [ 497.024414] ? filemap_map_pages+0x1130/0x1130 [ 497.029014] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 497.034580] alloc_pages_current+0x107/0x210 [ 497.039005] __page_cache_alloc+0x2bd/0x450 [ 497.043338] ? kasan_check_read+0x11/0x20 [ 497.047500] filemap_fault+0x10bb/0x2250 [ 497.051571] ? lock_downgrade+0x880/0x880 [ 497.055743] ? __lock_page_or_retry+0xdc0/0xdc0 [ 497.060432] ? lock_acquire+0x16f/0x3f0 [ 497.064419] ? ext4_filemap_fault+0x7b/0xaf [ 497.068760] ext4_filemap_fault+0x83/0xaf [ 497.073040] __do_fault+0x111/0x480 [ 497.076678] __handle_mm_fault+0x2d78/0x3f80 [ 497.081127] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 497.086017] ? count_memcg_event_mm+0x2b1/0x4d0 [ 497.090725] handle_mm_fault+0x1b5/0x690 [ 497.094843] __do_page_fault+0x62a/0xe90 [ 497.098928] ? vmalloc_fault+0x740/0x740 [ 497.103004] ? trace_hardirqs_off_caller+0x65/0x220 [ 497.108179] ? trace_hardirqs_on_caller+0x6a/0x220 [ 497.113134] ? page_fault+0x8/0x30 [ 497.116690] do_page_fault+0x71/0x57d [ 497.120496] ? page_fault+0x8/0x30 [ 497.124045] page_fault+0x1e/0x30 [ 497.127506] RIP: 0033:0x7ff7f9814dd3 [ 497.131239] Code: Bad RIP value. [ 497.134615] RSP: 002b:00007ffe20e57768 EFLAGS: 00010246 [ 497.139993] RAX: 0000000000000000 RBX: 00007ffe20e57910 RCX: 00007ff7f9814dd3 [ 497.147286] RDX: 0000000000000000 RSI: 00007ffe20e57ac0 RDI: 000000000000000b [ 497.154572] RBP: 00007ffe20e57ac0 R08: 00007ffe20e57b40 R09: 0000000000000001 [ 497.161854] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 497.169136] R13: 00007ffe20e57ea0 R14: 0000000000000000 R15: 0000000000000000 [ 497.183241] Mem-Info: [ 497.185738] active_anon:174027 inactive_anon:216 isolated_anon:0 [ 497.185738] active_file:9 inactive_file:12 isolated_file:0 [ 497.185738] unevictable:0 dirty:0 writeback:0 unstable:0 [ 497.185738] slab_reclaimable:14801 slab_unreclaimable:108146 [ 497.185738] mapped:52226 shmem:270 pagetables:1275 bounce:0 [ 497.185738] free:15158 free_pcp:122 free_cma:0 [ 497.220230] Node 0 active_anon:696104kB inactive_anon:864kB active_file:36kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208904kB dirty:0kB writeback:0kB shmem:1080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 497.255908] Node 1 active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 497.283816] Node 0 DMA free:10320kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 497.331549] lowmem_reserve[]: 0 2555 2557 2557 [ 497.336229] Node 0 DMA32 free:23360kB min:36248kB low:45308kB high:54368kB active_anon:696104kB inactive_anon:864kB active_file:36kB inactive_file:44kB unevictable:0kB writepending:0kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7648kB pagetables:5100kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 497.400560] lowmem_reserve[]: 0 0 2 2 [ 497.431494] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 497.461546] lowmem_reserve[]: 0 0 0 0 [ 497.465418] Node 1 Normal free:26940kB min:53608kB low:67008kB high:80408kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 497.519478] lowmem_reserve[]: 0 0 0 0 [ 497.523432] Node 0 DMA: 0*4kB 0*8kB 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10320kB [ 497.557081] Node 0 DMA32: 2004*4kB (UME) 840*8kB (UME) 207*16kB (UME) 47*32kB (UM) 0*64kB 1*128kB (U) 0*256kB 0*512kB 0*1024kB 2*2048kB (M) 0*4096kB = 23776kB [ 497.587144] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 497.618415] Node 1 Normal: 3*4kB (ME) 2*8kB (UM) 3*16kB (UME) 3*32kB (ME) 3*64kB (UM) 2*128kB (UE) 1*256kB (M) 3*512kB (ME) 2*1024kB (M) 1*2048kB (E) 5*4096kB (UM) = 26988kB [ 497.654409] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 497.687207] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 497.720172] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 497.748579] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 497.777096] 304 total pagecache pages [ 497.780965] 0 pages in swap cache [ 497.799897] Swap cache stats: add 0, delete 0, find 0/0 [ 497.809842] Free swap = 0kB [ 497.833637] Total swap = 0kB [ 497.836722] 1965979 pages RAM [ 497.839830] 0 pages HighMem/MovableOnly [ 497.854045] 338855 pages reserved [ 497.857545] 0 pages cma reserved [ 497.860946] Out of memory: Kill process 8210 (syz-executor.1) score 1005 or sacrifice child [ 497.911409] Killed process 8210 (syz-executor.1) total-vm:73240kB, anon-rss:2248kB, file-rss:34816kB, shmem-rss:0kB [ 497.979309] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 498.030493] syz-fuzzer cpuset=/ mems_allowed=0-1 [ 498.044541] CPU: 0 PID: 7540 Comm: syz-fuzzer Not tainted 4.19.80 #0 [ 498.051081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.060455] Call Trace: [ 498.063075] dump_stack+0x172/0x1f0 [ 498.066721] dump_header+0x15e/0xa55 [ 498.070452] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 498.075588] ? ___ratelimit+0x60/0x595 [ 498.079488] ? do_raw_spin_unlock+0x57/0x270 [ 498.083917] oom_kill_process.cold+0x10/0x6ef [ 498.088428] ? lock_downgrade+0x880/0x880 [ 498.092588] ? kasan_check_read+0x11/0x20 [ 498.096753] out_of_memory+0x362/0x1330 [ 498.100755] ? oom_killer_disable+0x280/0x280 [ 498.105275] ? mutex_trylock+0x18e/0x1e0 [ 498.109357] ? __alloc_pages_slowpath+0xcc2/0x2870 [ 498.114312] __alloc_pages_slowpath+0x20af/0x2870 [ 498.119183] ? warn_alloc+0x110/0x110 [ 498.122993] ? __lock_is_held+0xb6/0x140 [ 498.127064] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 498.132610] ? should_fail+0x14d/0x85c [ 498.136515] ? __might_sleep+0x95/0x190 [ 498.140513] __alloc_pages_nodemask+0x617/0x750 [ 498.145201] ? kasan_check_read+0x11/0x20 [ 498.149373] ? __alloc_pages_slowpath+0x2870/0x2870 [ 498.154406] ? find_get_entry+0x3e8/0x820 [ 498.158600] ? filemap_map_pages+0x1130/0x1130 [ 498.163318] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 498.168882] alloc_pages_current+0x107/0x210 [ 498.173316] __page_cache_alloc+0x2bd/0x450 [ 498.177646] ? kasan_check_read+0x11/0x20 [ 498.181814] filemap_fault+0x10bb/0x2250 [ 498.185887] ? lock_downgrade+0x880/0x880 [ 498.190054] ? __lock_page_or_retry+0xdc0/0xdc0 [ 498.194739] ? lock_acquire+0x16f/0x3f0 [ 498.198718] ? ext4_filemap_fault+0x7b/0xaf [ 498.203061] ext4_filemap_fault+0x83/0xaf [ 498.207222] __do_fault+0x111/0x480 [ 498.210868] __handle_mm_fault+0x2d78/0x3f80 [ 498.215290] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 498.220159] ? count_memcg_event_mm+0x2b1/0x4d0 [ 498.224844] handle_mm_fault+0x1b5/0x690 [ 498.228923] __do_page_fault+0x62a/0xe90 [ 498.233010] ? vmalloc_fault+0x740/0x740 [ 498.237076] ? trace_hardirqs_off_caller+0x65/0x220 [ 498.242195] ? trace_hardirqs_on_caller+0x6a/0x220 [ 498.247136] ? page_fault+0x8/0x30 [ 498.250704] do_page_fault+0x71/0x57d [ 498.254515] ? page_fault+0x8/0x30 [ 498.258058] page_fault+0x1e/0x30 [ 498.261518] RIP: 0033:0x45b153 [ 498.264725] Code: Bad RIP value. [ 498.268093] RSP: 002b:000000c420039ea0 EFLAGS: 00010206 [ 498.273466] RAX: ffffffffffffff92 RBX: 000000003b982da0 RCX: 000000000045b153 [ 498.280758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000018229e0 [ 498.288043] RBP: 000000c420039ee8 R08: 0000000000000000 R09: 0000000000000000 [ 498.295327] R10: 000000c420039ed8 R11: 0000000000000206 R12: 0000007f96f8e034 [ 498.302621] R13: 0000000000000002 R14: 000000c42276bda0 R15: 0000000000000001 [ 498.318580] Mem-Info: [ 498.322166] active_anon:173480 inactive_anon:216 isolated_anon:0 [ 498.322166] active_file:16 inactive_file:66 isolated_file:0 [ 498.322166] unevictable:0 dirty:0 writeback:0 unstable:0 [ 498.322166] slab_reclaimable:14795 slab_unreclaimable:107851 [ 498.322166] mapped:52226 shmem:270 pagetables:1248 bounce:0 [ 498.322166] free:73323 free_pcp:586 free_cma:0 [ 498.355856] Node 0 active_anon:693916kB inactive_anon:864kB active_file:60kB inactive_file:72kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:208904kB dirty:0kB writeback:0kB shmem:1080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 114688kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 498.384625] Node 1 active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:692kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:300kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 498.411950] Node 0 DMA free:10320kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 498.439243] lowmem_reserve[]: 0 2555 2557 2557 [ 498.444598] Node 0 DMA32 free:27576kB min:36248kB low:45308kB high:54368kB active_anon:693916kB inactive_anon:864kB active_file:60kB inactive_file:72kB unevictable:0kB writepending:0kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7552kB pagetables:4992kB bounce:0kB free_pcp:500kB local_pcp:248kB free_cma:0kB [ 498.473860] lowmem_reserve[]: 0 0 2 2 [ 498.478315] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 498.505046] lowmem_reserve[]: 0 0 0 0 [ 498.509839] Node 1 Normal free:457464kB min:53608kB low:67008kB high:80408kB active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:2192kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1728kB local_pcp:364kB free_cma:0kB [ 498.540659] lowmem_reserve[]: 0 0 0 0 [ 498.545222] Node 0 DMA: 0*4kB 0*8kB 1*16kB (U) 0*32kB 1*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10320kB [ 498.557952] Node 0 DMA32: 2041*4kB (UME) 1015*8kB (UME) 216*16kB (UME) 54*32kB (UM) 0*64kB 2*128kB (U) 0*256kB 0*512kB 0*1024kB 3*2048kB (M) 0*4096kB = 27868kB [ 498.573975] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 498.598277] Node 1 Normal: 2*4kB (U) 1*8kB (E) 5*16kB (UME) 4*32kB (UE) 5*64kB (UM) 7*128kB (UME) 6*256kB (UE) 4*512kB (U) 5*1024kB (U) 4*2048kB (UE) 128*4096kB (UM) = 542624kB [ 498.620669] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 498.630068] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 498.640029] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 498.651059] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 498.660174] 1155 total pagecache pages [ 498.664435] 0 pages in swap cache [ 498.667896] Swap cache stats: add 0, delete 0, find 0/0 [ 498.673805] Free swap = 0kB [ 498.676836] Total swap = 0kB [ 498.679861] 1965979 pages RAM [ 498.683362] 0 pages HighMem/MovableOnly [ 498.687340] 338855 pages reserved [ 498.690785] 0 pages cma reserved [ 498.694596] Out of memory: Kill process 19047 (syz-executor.4) score 1005 or sacrifice child [ 498.704520] Killed process 19047 (syz-executor.4) total-vm:72976kB, anon-rss:2232kB, file-rss:34816kB, shmem-rss:0kB [ 498.717708] oom_reaper: reaped process 19047 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 03:37:06 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x400, 0x0) accept$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:37:06 executing program 0: ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26c, 0x0, 0x0) 03:37:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) ioctl$FICLONE(r1, 0x40049409, r2) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r5, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r5) 03:37:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x2, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26d, 0x0, 0x0) 03:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x1, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x2}, {0xd30}, {}, {0xfffffffe}]}}) close(r0) 03:37:07 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) 03:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26e, 0x0, 0x0) 03:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x4, 0x4) close(r0) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x4b47, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000000)={0x8c, "7e19b02a7135cfbfde9b88937b9109b154d241661da8bf01f74a18ff0d406cad", 0x1, 0x4, 0x800, 0xfffffff8, 0xac5481f88b1b2009, 0x0, 0x4, 0x8001}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x26f, 0x0, 0x0) 03:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x9, 0x894}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pipe(0x0) 03:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x4b49, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x270, 0x0, 0x0) 03:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x1000, 0xfffbffff, 0x3, {0x2, @pix={0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x69b31885, 0x0, 0x8}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x541b, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x271, 0x0, 0x0) 03:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) close(r0) 03:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) personality(0x8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$ax25(r6, &(0x7f00000003c0)="e92d8f1e6ee4d2c5428ccc987699a0f39083cd9d38e4f73dc1c795100c70efd90ef10857fe3f15301b60e2a44d68d3e467e4bcc0d002eab7423266e1717c14fa542c1469fa6509c1c59565f2745929d0634ed394a3a289f9be37d3715919088b34cb45655b171489619f0d19459606fd1c5e5c78f1a2d3d38b6d38402d37e233275e5a32c8f4791b67ec492380d4dd87c218773327ce31f6c325da48af0496", 0x9f, 0x20060044, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r8, 0x10, 0x1, @ib={0x1b, 0x4, 0x6, {"67f8b286965bbb2d378e1085b838dd96"}, 0x4, 0xe7f, 0x100}}}, 0xa0) pipe(0x0) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x5421, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000000)=0x1) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x3}, {}, {}, {}, {}, {}, {0x4}]}}) close(r0) pipe(0x0) 03:37:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x272, 0x0, 0x0) 03:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:10 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="150005000000000000000008003950323030302e5c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$bt_l2cap(r5, &(0x7f0000000140)={0x1f, 0x2, {0xff, 0x5, 0x5, 0x92, 0x5e, 0x3}, 0x81, 0x7}, 0xe) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r5, @ANYPTR=&(0x7f00000003c0)=ANY=[]], @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYPTR=&(0x7f0000000380)=ANY=[]]) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x2, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, r9}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r11, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r11, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r14, 0xae44, 0x6) 03:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x5450, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) pipe(0x0) 03:37:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x273, 0x0, 0x0) 03:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x5451, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x8, 0x0, [], {0x0, @bt={0x71d, 0x40, 0x1, 0x1, 0x2, 0x821f, 0x3, 0x1000, 0x1, 0x9, 0x8, 0x100, 0x1, 0x523eb8c0, 0x10, 0x9}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:37:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='/dev/video35\x00', 0xd, 0x6) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {0x0, 0x2}, {}, {0xfffffffc}]}}) close(r1) pipe(0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x274, 0x0, 0x0) 03:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x20303159, 0x0, 0x0, 0x69b31885}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x10}, {r4, 0x2}, {r5, 0x10050}, {0xffffffffffffffff, 0x400}, {r1, 0x20}, {r6, 0x400}], 0x6, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x1ff}, 0x8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000e25000065ffff2177100008003950323030302e5c"], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616eee000000006822d52b2a98680000006e0fbe", @ANYRESHEX=r7, @ANYBLOB="2c7766d8745a48", @ANYRESHEX=r9]) r10 = socket$can_raw(0x1d, 0x3, 0x1) splice(r7, &(0x7f00000001c0), r10, &(0x7f0000000300), 0x100, 0x4) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYMENU(r11, 0xc02c5625, &(0x7f0000000040)={0xfff, 0x79f6d70f, @value}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) getpeername$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) pipe(0x0) 03:37:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x275, 0x0, 0x0) 03:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x5452, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:11 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x210000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000080)={r4, 0x2c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r5, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r5) pipe(0x0) 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:11 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1, @time={r2, r3+30000000}, 0x8, {0x3, 0x2}, 0xa, 0x1, 0x3}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) exit_group(0x23764641) 03:37:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$ax25(r3, &(0x7f0000000380)={{0x3, @bcast}, [@null, @remote, @remote, @remote, @bcast, @remote, @remote, @bcast]}, &(0x7f00000001c0)=0x48) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f00000004c0)) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) syz_open_procfs(r6, &(0x7f0000000180)='net/ptype\x00') ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x6, 0x100]) r10 = dup(r5) write$FUSE_BMAP(r10, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r10, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="c2770300000000000000612366642e", @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) getsockopt$EBT_SO_GET_INFO(r10, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r11, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r11, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r11) 03:37:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x276, 0x0, 0x0) 03:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x5460, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:11 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) dup(r0) signalfd(r0, &(0x7f0000000000)={0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x1ff, 0x10001}]}, 0xc, 0x3) ptrace(0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000002680)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5ca79f13863027cbbc55c30eeec6402c24a858182afeba4a0add789fd172d7b1be6f6727b69d4a64154b5318d34099027cfe45f9f05c3d5c895b530b32a90bd988a671288f941065b7df56521c2f3708f1d87f7e2ac86e541f395f8fa24f3b7f837d3fdd8f93229853b0f913a93e4699ed9644f01fb12548be046da29b7a8f97ce2560bc96a08204584947aa492d72a4c65437389c5a5bdb0524f1c8240e6b4da13be2268d145109d4bbddbebe3282b5a84d81286de5843630b9fa384388f678b56f"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000037c0)=""/4121) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r8, r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r11, r10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r14, r15) setresgid(r9, r12, r15) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r6, 0x10, &(0x7f0000000000)={&(0x7f0000000680)=""/4096, 0x1000}}, 0x10) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) 03:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) close(r0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x200) r4 = socket$inet6(0xa, 0x1, 0x8010800000000084) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r6}, 0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e23, 0x7fa675eb, @remote}}}, &(0x7f0000000080)=0x84) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_netdev_private(r2, 0x89f9, &(0x7f0000000100)="d22e85517999210e69e4c647609d4889a1a06f725d48de2895647f3f0f2855ff8fe7d0be90ac3dc7b831ff606a556ccd0e52f665636ae73b47a14ddfe955c73a65b7512c22837888eb049128515097fc9a0e164958f0bb954f35d9e929773bdfd9febf5218cdb3e6ef62bbde575227bac52c1ce877f9b082f8a524705af31a3eff8130df4bc364481dd8db45de3b1ab1659aeead2a330b4cab1bec05e09aac6bd4f7ee4e16f71c186af75c0fa7427e8fa03992d6b283322f90cbbf6f728a8b1c05944dbeda0f5e1e6e667588a6718c19742911aee76d") 03:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x40045612, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x277, 0x0, 0x0) 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x301780a, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2}, 0x10) 03:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x8, @remote, 0x7}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x16}, 0x6}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @rand_addr=0x1000}, 0x800}], 0x64) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0x3, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885, 0x0, 0x4}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x40045613, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x278, 0x0, 0x0) 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) write$9p(0xffffffffffffffff, &(0x7f0000000000)="7f2150df89cc21d6c93e3dd8ff9daa45fbbdeb1d6b40e17253ebf4b8ff54caeb4e6954f9b3d80ab7b5f1652c3168ae5fca0a83b9cb1465831158c9c26ad7eb1fe0c91ef217", 0x45) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x40049409, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) clone(0x80004200, &(0x7f0000000000)="9f66585b75ac53f0a3f3d1213f39125f5ff3e11ca19704e7ddd871f4938b1a8f79b30edf9bedbd50e54d135017309f68e334ec186c2ad0b226b065202cafdfe5f61116ed", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)="15add619cee3deae91047e25d461e56c7b4b6e0fc0d8087c98bda99c541e5de697fb4bc0a53e9814fe325f184b418ccaae2c6a3d186a1559fe780c574f7cdc99ef4d688194e6b8ed66f3f92217dd426337e3e1f8b9f8d15bbd1eaba4f3f247def4cb8ee60b029e1550c240409d54bd81a244a9338233d70590ff3acb82ea69387085d0251695b2648af1bf29aafbef9f164f4be96d12fee8ed058893810650b58dc963d410c37630") pipe(0x0) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x104000, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000680)=@bcast) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000004c0)=0xff) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000340)={0x16, @pix_mp={0x9c, 0x6, 0x16cd0de0c33efc6a, 0x9, 0x2, [{0x5, 0x3f}, {0x2, 0xfffffff7}, {0xea4a, 0x9}, {0x7, 0x9}, {0x7, 0xffffffff}, {0x6, 0x401}, {0x1ff, 0xffff}, {0x3, 0x5}], 0x9, 0x1, 0x2, 0x0, 0x2}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0xc}}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010800000000084) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={r8}, 0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r8, 0xe7}, &(0x7f0000000080)=0x8) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000100)) close(r0) pipe(0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_inet_tcp_SIOCOUTQ(r11, 0x5411, &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) getsockopt$inet_sctp_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 03:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x279, 0x0, 0x0) 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x64040, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000040)=[0x7f, 0x5, 0x80000001, 0x80000001, 0x7, 0x7], 0x6, 0x5540, 0x0, 0x7fffffff, 0xc34, 0x2, {0x834, 0x4, 0x7f, 0x7, 0x0, 0x9, 0x0, 0x1, 0x6, 0x9, 0x6, 0x6, 0x7fffffff, 0x7, "2df3f0b0a677fc6e9e5a1133ee8dd922e6f4daaeda99417956bf192e9413fdb1"}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(0x0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x40086602, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27a, 0x0, 0x0) 03:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27b, 0x0, 0x0) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {0x2}], 0x0, 0x0, 0x0, 0x3}}) close(r0) pipe(0x0) 03:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x1, @pix={0x0, 0x200001, 0x0, 0x0, 0x0, 0x69b31885, 0x93e9a4ba8adb3900, 0x0, 0x0, 0x0, 0x2, 0x3}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x9, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x40087602, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xff, 0x1, 0x8, 0x1, 0x0, 0x98, 0x20486, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x24050, 0x7, 0x6, 0x0, 0x3, 0x44, 0x401}, r1, 0x6, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="15003950323001302e5c00"/21], 0x15) dup(r2) fstatfs(r2, &(0x7f0000000380)=""/246) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000300)={0x2, 0x1ff, 0x30, 0x200, 0x7, 0xffffff80, 0xfffffffb, 0x47, 0x0, 0x0, 0xa8, 0x4000, 0xffff, 0x4, &(0x7f0000000100)=""/198, 0x8, 0xffffffff, 0x3}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27c, 0x0, 0x0) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e24, @rand_addr=0x6}}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) pipe(0x0) 03:37:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27d, 0x0, 0x0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x4020940d, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @raw_data="e7aaf59a75b12502d1ed523d2818f9b7e133089a41b364648258f6e3daa501656977bc43adf9242d31b10bfd700fd61c46acaae816c8b32a320a243fcf7e1f00d5372ca9c43c43ac09f3a6ab5a7b7e3935b871365d38890d812c8969dd4aaed073cbe8a88e5e4c56fcf2a0e6cf7aec297b4f59572c5e26a8a774104161da9e1cd4dfa0291540c1ed374a12d46bfb6fec1ac8769218bc508ac7b618e2b48d2005548225cc2458dc4a9487903877665b95bf144bacd76a511b1c1de6d8056db6c362d891c388f20d7e"}) close(r0) pipe(0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@remote={[], 0x0}, 0x3, 'veth1\x00'}) 03:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netrom(r2, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20c0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r8, r9}}, 0x18) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) pipe(0x0) 03:37:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27e, 0x0, 0x0) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x80086601, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x0, 0x80000000, 0x9, 0x5, 0x800}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r3, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8, &(0x7f0000000040)={0x800000000000}, 0x8) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ff569d5ec80bab5ceaff21801000080039503a3030302e5c"], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r10, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r10, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r10, 0x408c5333, &(0x7f0000000300)={0x6, 0x3ff, 0x6, 'queue0\x00', 0xfffffbff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f00000001c0)={0x20, 0x6, 0x299, 0xfffffd8c, 0x1b, 0x7, 0x9, 0x1, 0x6, 0x3f, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r4, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r4) 03:37:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x27f, 0x0, 0x0) 03:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x80087601, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x280, 0x0, 0x0) 03:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r6 = gettid() fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r6}) fcntl$setlease(r5, 0x400, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r11, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42595117194974d9}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4600000051a0973138da93651c72e2ec3712d0c019c3c844fe823ba3a70a3922c5c687cf7cdb26b923c5fc5ad4ed5eb2b0352326c5a84418091cffbabfe2c24b2b2f24e5c02818a2a0cd97d5e1dcd51dcf123112ab64fe7b6a2455ad1b2bad43961114b86c78411dfdf35d41cb412a7567b90b67884b21a784418a57ae83a0af04076f2cd971b6c7f764813b881633dc9b92539c2a74477729e9e7b4f55995ff9ea046ed337a0ab0873ffb13c043d4e4ae7522e1667b14c7dc1a220764912ceb74f7ccf54f3ede0707310779bb3bce4332615a3484cedba893", @ANYRES16=r11, @ANYRESDEC=0x0], 0x3}, 0x1, 0x0, 0x0, 0x40091}, 0x40d8012) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r13 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r14 = gettid() fcntl$setownex(r13, 0xf, &(0x7f0000000280)={0x2, r14}) fcntl$setlease(r13, 0x400, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) r17 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r18 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r17, r18, &(0x7f0000000240)=0x202, 0x4000000000dc) r19 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r18, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r19, @ANYBLOB="ba7c040d2fc6666edf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r16, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42595117194974d9}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4600000051a0973138da93651c72e2ec3712d0c019c3c844fe823ba3a70a3922c5c687cf7cdb26b923c5fc5ad4ed5eb2b0352326c5a84418091cffbabfe2c24b2b2f24e5c02818a2a0cd97d5e1dcd51dcf123112ab64fe7b6a2455ad1b2bad43961114b86c78411dfdf35d41cb412a7567b90b67884b21a784418a57ae83a0af04076f2cd971b6c7f764813b881633dc9b92539c2a74477729e9e7b4f55995ff9ea046ed337a0ab0873ffb13c043d4e4ae7522e1667b14c7dc1a220764912ceb74f7ccf54f3ede0707310779bb3bce4332615a3484cedba893", @ANYRES16=r19, @ANYRESDEC=0x0], 0x3}, 0x1, 0x0, 0x0, 0x40091}, 0x40d8012) sendmsg$NBD_CMD_STATUS(r13, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r19, 0x800, 0x70bd26, 0x25dfdbfb}, 0x14}}, 0x40801) sendmsg$NBD_CMD_CONNECT(r12, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r19, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x38}}, 0x8000) r20 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r21 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x2800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup2(r23, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)={0x8, 0x0, 0x800, 0x70bd25, 0x25dddbfb, {}, [@NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0x0, 0x8, 0x4e}, @NBD_ATTR_SOCKETS={0x0, 0x7, [{0x0, 0x1, r20}, {0x0, 0x1, r21}, {0x0, 0x1, r10}, {0x0, 0x1, r10}, {0x0, 0x1, r24}, {}, {0x0, 0x1, r25}, {0x0, 0x1, r5}]}]}, 0x14}}, 0x44811) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r11, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x38}}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup2(r27, r26) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r30, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r31 = dup(r30) write$FUSE_BMAP(r31, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r31, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r31, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r29, @ANYBLOB=',wfdno=', @ANYRESHEX=r31]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup2(r33, r32) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = dup2(r36, r35) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) r38 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r39 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r40 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r11, 0xc04, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r28}, {0x8, 0x1, r31}, {0x8, 0x1, r34}, {0x8, 0x1, r37}, {0x8, 0x1, r38}, {0x8, 0x1, r39}, {0x8, 0x1, r40}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0045878, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x9, 0x0, 0x3c326160, 0x0, 0xd, [{}, {}, {}, {0x0, 0xfffffffd}, {}, {}, {0xffffffe1}, {0x0, 0x75a}], 0x0, 0x0, 0x2}}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="1604fb3f1e91119b27dcfce011118d89", 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x3) close(r1) 03:37:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x281, 0x0, 0x0) 03:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x0, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='cifs.spnego\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x5, &(0x7f0000000000)='..*^\x00', r2}, 0x30) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) rt_tgsigqueueinfo(r3, r4, 0x39, &(0x7f0000000100)={0x3f, 0x0, 0x200}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) pipe(0x0) 03:37:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x282, 0x0, 0x0) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0045878, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffef, 0x7, {0x2, @pix={0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x69b31885, 0x0, 0x3}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x51424752, 0x0, 0x0, [{0x800000}, {}, {}, {}, {0x0, 0x3}], 0x0, 0x8}}) close(r0) prctl$PR_SET_FPEXC(0xc, 0x0) pipe(0x0) 03:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8e00, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x40000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000300)=r2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x99) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="a54a151e15617557ad92d895cf40b572580b58a71f9f5e9b2d5d080f60bbb2ebe6bbb53d396f22a1e5d4d47dff55d94d18ffab54d4ba575fead71ae928b8774ead33e12602e90d01d0a1420a4668b14ea5ea475c8f4e377efab9920ddc436671e3c0fc6fc4c142b261366c4424602075458530bf4d9916e919fe07a3119f34b2162d11cbf1d0db43eca7d9a993de93128c8a0cba284414486f304f79eba967a145f9961ecbd05b7eaa945251d528b7500346701d5fa62d55696aa442de3fef11f87ff947ae9f63324db7b9a5ca9e8b03454d53cfa24d4e298faaa490e345c759c38f11a18d5c7a5cf8b6392f6b8ebaa6e94f42", 0xf3) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000003c0)=0x1) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0xe42}]}}) close(r0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000380)={0x1, 0x0, &(0x7f0000ffd000/0x1000)=nil}) pipe(0x0) 03:37:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x283, 0x0, 0x0) 03:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) pkey_alloc(0x0, 0x6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x5752, 0xfffff001, 0x401, 'queue0\x00', 0x5}) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "296fbc3a67e897ba", "8c54bb398b0154d2da2d993eb5afaa01", "afe9c5dc", "011dce488bbe9127"}, 0x28) close(r1) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0145608, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) pipe(0x0) 03:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0cf74644a65c86c2abf963184149122ab3fc75afa90000"], 0x0, 0x0, &(0x7f0000000040)}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$usbmon(r4, &(0x7f0000000680)=""/4096, 0x1000) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000300)={0x3f, 0x7, 0x5, 0x7, 0x19, 0x81, 0x1, 0x2, 0x1, 0x8}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f00000001c0)='/selinux/policy\x00', 0x10, 0x2) 03:37:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x284, 0x0, 0x0) 03:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0xfe70573df51cee79, 0x0, 0x1, 0x69b31885, 0x0, 0x1}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000100)={0x7, @capture={0x2800, 0x1, {0x7, 0x5519}, 0x5, 0x8001}}) close(r0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x118) 03:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x2, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000100)={0x2, @pix_mp={0x6, 0xfffffffc, 0x0, 0x0, 0x0, [], 0xff, 0x0, 0x0, 0x1}}) close(r0) pipe(0x0) 03:37:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x285, 0x0, 0x0) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x5, 0x80}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xe0000000, 0x3, "b0446ba5ef1d3f8d88b82b4cf187326932af0a6a4a0d6f00facc7aad9af2f609", 0x200, 0x20, 0x6, 0x1f, 0x6fd, 0x7, 0xc2, 0x4, [0xfffffff9, 0x100, 0x7fffffff, 0x3]}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @vbi={0x401, 0xf2, 0x7, 0x30314247, [0x3, 0xfff], [0x1000, 0x7], 0x6}}) close(r1) 03:37:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x4, 0x8, 0x5, 0x4, 0x0, 0x8, 0x20, 0x6, 0x86b, 0xde9, 0xfffffff8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r3, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r3) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) pipe(0x0) 03:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) 03:37:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x286, 0x0, 0x0) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0205649, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0', "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"}, 0x1004) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r1) 03:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0xa, @pix={0x0, 0x0, 0x0, 0x0, 0x1, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x7) close(r0) pipe(0x0) 03:37:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x287, 0x0, 0x0) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x801, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe(0x0) 03:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x1}]}}) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x30a9, 0x800, r4}) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x3, 0x0, 0x0, 0x2, [{}, {0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x5}}) close(r0) pipe(0x0) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) 03:37:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x288, 0x0, 0x0) 03:37:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @win={{0x0, 0x4, 0x7fff, 0xd}, 0x8, 0x0, &(0x7f0000000080)={{0x3, 0x3, 0x1ff, 0x7fff}, &(0x7f0000000040)={{0x266, 0x9, 0x400, 0x800}, &(0x7f0000000000)={{0x0, 0x3, 0x5}}}}, 0x7fff, &(0x7f0000000100)="e874b395b5c0257162cb7e1d722e56c8e8f332d85273988af9c4f189690a5990496e3ab35f0135dc6f3048655b6dac1e64629a46b3d15d8de318aa005dc636ce908f7734db4f940c2791c6702da87eb3f5ceb6d712c33286223318273838981ecb5bcee54f750dadc3be7525a95091a2b2d4cfb9aaf9e2830c816f70bc826f75d17ef4c1dac6037a737e8e6f78a7b00b77", 0x1f}}) close(r0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x4100) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000300)) pipe(0x0) 03:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) accept4$rose(r3, &(0x7f00000003c0)=@full={0xb, @remote, @default, 0x0, [@netrom, @bcast, @rose, @bcast, @bcast, @rose]}, &(0x7f00000004c0)=0x40, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x49240}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xcc, r7, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x828}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x4000) pipe(0x0) 03:37:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x289, 0x0, 0x0) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) 03:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x4, {0x2, @pix={0x0, 0x0, 0x0, 0x8, 0x0, 0x69b31885}}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp}) close(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[], &(0x7f000095dffc)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff2180100008003950323030302e5c"], 0x15) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1550323030302e5cac0200"/21], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000001740)={0xa0, 0x7ffffffffffffffa, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, r3}}}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x11) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="9c82dce080b236167766646e6f3d", @ANYRESHEX]) [ 510.391174] ================================================================== [ 510.399179] BUG: KASAN: use-after-free in v4l2_ctrl_grab+0x159/0x160 [ 510.405695] Read of size 8 at addr ffff88808ced5460 by task syz-executor.5/22977 [ 510.413330] [ 510.414987] CPU: 1 PID: 22977 Comm: syz-executor.5 Not tainted 4.19.80 #0 [ 510.421929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.431297] Call Trace: [ 510.433915] dump_stack+0x172/0x1f0 [ 510.437575] ? v4l2_ctrl_grab+0x159/0x160 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0285629, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) [ 510.441751] print_address_description.cold+0x7c/0x20d [ 510.447051] ? v4l2_ctrl_grab+0x159/0x160 [ 510.451224] kasan_report.cold+0x8c/0x2ba [ 510.455485] ? vidioc_querycap+0x110/0x110 [ 510.459746] __asan_report_load8_noabort+0x14/0x20 [ 510.464775] v4l2_ctrl_grab+0x159/0x160 [ 510.468749] ? vidioc_querycap+0x110/0x110 [ 510.473004] vicodec_stop_streaming+0x158/0x1a0 [ 510.477686] ? vicodec_return_bufs+0x220/0x220 [ 510.482286] __vb2_queue_cancel+0xb1/0x790 [ 510.486555] ? vidioc_querycap+0x110/0x110 03:37:15 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x5000, 0xf000, 0x7, 0x1, 0x54}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0xfffffff9, 0x4, 0x2, 0x4, 0x1, 0x56, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x3c) sync_file_range(r2, 0x100000001, 0x7fff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f0000000580)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x7ff}]}}) close(r1) pipe(0x0) [ 510.490806] ? dev_debug_store+0x110/0x110 [ 510.495065] vb2_core_queue_release+0x28/0x80 [ 510.499585] vb2_queue_release+0x16/0x20 [ 510.503668] v4l2_m2m_ctx_release+0x2d/0x40 [ 510.508004] vicodec_release+0xc0/0x120 [ 510.511998] v4l2_release+0xf9/0x1a0 [ 510.515822] __fput+0x2dd/0x8b0 [ 510.519116] ____fput+0x16/0x20 [ 510.519202] task_work_run+0x145/0x1c0 [ 510.519224] exit_to_usermode_loop+0x273/0x2c0 [ 510.526464] do_syscall_64+0x53d/0x620 [ 510.526485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.526500] RIP: 0033:0x459a59 [ 510.543336] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.562257] RSP: 002b:00007f55f46b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 510.569995] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000459a59 [ 510.577282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 510.584576] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 03:37:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x28a, 0x0, 0x0) [ 510.591866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f55f46b26d4 [ 510.599153] R13: 00000000004f9bb2 R14: 00000000004d2240 R15: 00000000ffffffff [ 510.606451] [ 510.608087] Allocated by task 22970: [ 510.611815] save_stack+0x45/0xd0 [ 510.615283] kasan_kmalloc+0xce/0xf0 [ 510.619016] __kmalloc_node+0x51/0x80 [ 510.622833] kvmalloc_node+0x68/0x100 [ 510.626651] v4l2_ctrl_new.part.0+0x214/0x1450 [ 510.631255] v4l2_ctrl_new_std+0x22d/0x360 [ 510.635515] vicodec_open+0x1a8/0xb30 03:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0405610, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) [ 510.639335] v4l2_open+0x1b2/0x360 [ 510.642893] chrdev_open+0x245/0x6b0 [ 510.646704] do_dentry_open+0x4c3/0x1210 [ 510.650789] vfs_open+0xa0/0xd0 [ 510.654087] path_openat+0x10d7/0x45e0 [ 510.657997] do_filp_open+0x1a1/0x280 [ 510.661819] do_sys_open+0x3fe/0x550 [ 510.665555] __x64_sys_openat+0x9d/0x100 [ 510.669638] do_syscall_64+0xfd/0x620 [ 510.673467] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.678657] [ 510.680296] Freed by task 22977: [ 510.683679] save_stack+0x45/0xd0 [ 510.687154] __kasan_slab_free+0x102/0x150 [ 510.691405] kasan_slab_free+0xe/0x10 [ 510.695216] kfree+0xcf/0x220 [ 510.698340] kvfree+0x61/0x70 [ 510.701459] v4l2_ctrl_handler_free+0x4a8/0x7e0 [ 510.706165] vicodec_release+0x6b/0x120 [ 510.710149] v4l2_release+0xf9/0x1a0 [ 510.713958] __fput+0x2dd/0x8b0 [ 510.717250] ____fput+0x16/0x20 [ 510.720547] task_work_run+0x145/0x1c0 [ 510.724453] exit_to_usermode_loop+0x273/0x2c0 [ 510.729051] do_syscall_64+0x53d/0x620 [ 510.732954] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.738144] [ 510.739782] The buggy address belongs to the object at ffff88808ced5440 [ 510.739782] which belongs to the cache kmalloc-256 of size 256 [ 510.752464] The buggy address is located 32 bytes inside of [ 510.752464] 256-byte region [ffff88808ced5440, ffff88808ced5540) [ 510.764255] The buggy address belongs to the page: [ 510.764270] page:ffffea000233b540 count:1 mapcount:0 mapping:ffff88812c3f07c0 index:0x0 [ 510.764287] flags: 0x1fffc0000000100(slab) [ 510.764305] raw: 01fffc0000000100 ffffea00023f7b48 ffffea00023230c8 ffff88812c3f07c0 03:37:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x28b, 0x0, 0x0) 03:37:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a0028e6640c522b60bdfedb8109ab3d0b6ff", 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x28c, 0x0, 0x0) [ 510.764320] raw: 0000000000000000 ffff88808ced5080 000000010000000c 0000000000000000 [ 510.764326] page dumped because: kasan: bad access detected [ 510.764329] [ 510.764334] Memory state around the buggy address: [ 510.764344] ffff88808ced5300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 510.764352] ffff88808ced5380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 510.764360] >ffff88808ced5400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 510.764366] ^ [ 510.764375] ffff88808ced5480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 510.764384] ffff88808ced5500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 510.764388] ================================================================== [ 510.764392] Disabling lock debugging due to kernel taint [ 510.826820] Kernel panic - not syncing: panic_on_warn set ... [ 510.826820] [ 510.873601] CPU: 1 PID: 22977 Comm: syz-executor.5 Tainted: G B 4.19.80 #0 [ 510.881901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.891240] Call Trace: [ 510.893825] dump_stack+0x172/0x1f0 [ 510.897445] ? v4l2_ctrl_grab+0x159/0x160 [ 510.901683] panic+0x26a/0x50e [ 510.904866] ? __warn_printk+0xf3/0xf3 [ 510.908743] ? v4l2_ctrl_grab+0x159/0x160 [ 510.912880] ? preempt_schedule+0x4b/0x60 [ 510.917027] ? ___preempt_schedule+0x16/0x18 [ 510.921429] ? trace_hardirqs_on+0x5e/0x220 [ 510.925740] ? v4l2_ctrl_grab+0x159/0x160 [ 510.929877] kasan_end_report+0x47/0x4f [ 510.933927] kasan_report.cold+0xa9/0x2ba [ 510.938072] ? vidioc_querycap+0x110/0x110 [ 510.942295] __asan_report_load8_noabort+0x14/0x20 [ 510.947211] v4l2_ctrl_grab+0x159/0x160 [ 510.951176] ? vidioc_querycap+0x110/0x110 [ 510.955397] vicodec_stop_streaming+0x158/0x1a0 [ 510.960054] ? vicodec_return_bufs+0x220/0x220 [ 510.964625] __vb2_queue_cancel+0xb1/0x790 [ 510.968847] ? vidioc_querycap+0x110/0x110 [ 510.973067] ? dev_debug_store+0x110/0x110 [ 510.977290] vb2_core_queue_release+0x28/0x80 [ 510.981782] vb2_queue_release+0x16/0x20 [ 510.985831] v4l2_m2m_ctx_release+0x2d/0x40 [ 510.990137] vicodec_release+0xc0/0x120 [ 510.994099] v4l2_release+0xf9/0x1a0 [ 510.997825] __fput+0x2dd/0x8b0 [ 511.001105] ____fput+0x16/0x20 [ 511.004379] task_work_run+0x145/0x1c0 [ 511.008351] exit_to_usermode_loop+0x273/0x2c0 [ 511.012926] do_syscall_64+0x53d/0x620 [ 511.016802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 511.021976] RIP: 0033:0x459a59 [ 511.025157] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 511.044134] RSP: 002b:00007f55f46b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 511.051831] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000459a59 [ 511.059099] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 511.066372] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 511.073631] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f55f46b26d4 [ 511.080901] R13: 00000000004f9bb2 R14: 00000000004d2240 R15: 00000000ffffffff [ 511.089515] Kernel Offset: disabled [ 511.093147] Rebooting in 86400 seconds..