, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:56 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:56 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:56 executing program 5 (fault-call:6 fault-nth:0): futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:56 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:56 executing program 2 (fault-call:6 fault-nth:0): futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:56 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) 10:18:56 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:56 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:57 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 3: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x0, 0x7}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0xc) 10:18:57 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 0 (fault-call:5 fault-nth:0): futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x10000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000017000_id=\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',max_read=0x0000000000000400,desions,uid=', @ANYRESDEC=r5, @ANYBLOB=',smackfsroot=/dev/fb0\x00,obj_user=/dev/fb0\x00,measure,fsuuid=W0cZc964-73d8-d\x0057-4f\x005-88fb[e1f,\x00']) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) sendmsg(r4, &(0x7f0000000e80)={&(0x7f00000004c0)=@rc={0x1f, @any, 0xff}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000540)="4069071c813485", 0x7}, {&(0x7f0000000580)="aa412b050a", 0x5}, {&(0x7f00000005c0)="f36d3a00eb266b430ba03e929f27143479161ea1a8f2254d0fb2e3e58413a9b191dc1e230ee9fc742c1d86521b9dbe26d9f33788706a2d7e98ee27dd44bbbda5cb", 0x41}, {&(0x7f0000000640)="ba3c3d116eacc3982221aaf58647fbd9395ac1f6a21342e0f7b197b32cdca1fccfe46d028043f7a2842462323b84f476e9964187df8505df4ff39d75ab4af6f65cf7eb433ee5936a4b433da2cd4762d0748e3d26e4e4938d5b749f712bcde69034cc1b620d674a5a6532a8830e7c0f32d222bb70c2d74443bd8be441c8306144bbc805b161866c94e9c145a9dcdda297d0e6f71a36aff4545db0bdd20ec69f9c5f8b32a594e568ae04b6b69788c84e9ab76362b5075fcc8ec1a4bc3f76472d13d2b599b67aa692783a171cfd7b52e6f9da03b001d2b0aa8f69f5ea537019245dbf", 0xe1}, {&(0x7f0000000740)="183982bfebff895e10246e3f40db7351ae2898bfe36764750f67895b19b946a51068736b452597b0ebbf9807339f83f5688d62f813da75fe8e88c41ae711575111243377f7a6203c6859386482cd2327db428fd04dd31a8cfe3ad2461cf633940f77916027a0cf85e23a7a76898d5f6b1a09051afda05f1fc3c2023a025bea888177df4e69f522f78a998b4b57ee9e8d6bafe1a1ced848fa22f24a9ba025ba23437c8b9e8b7878791eafa8caf70b6ef28883493c3d1e23e2af7310770ceddab8518e80b2f972d581196aae1e7c935fb9ff59213bb7f2", 0xd6}, {&(0x7f0000000840)="faa0938376b3b2dc757b071676d5f8c331e0b01a6d228145c6f3e729e73eaaf08b3a2639f5d9ca5547f91d5116de47c7d351e9c80eb762898560fed610e356fad31dc6e7b39bb160a03f09c723d16c91919b0e753ebef0e73b6e7e3277668a1e26c0842d9ee28e96a720011f270eee15ac296d0d0c5e6604f509b88ba057b218877c474e7f4250456194aa6e0cf9f48036c242b04a74cc823755d61be5469acbcd1c35b2c69fcd17dda1283ba895e666bf9c3c94c3518d9bc457d60001a84fd42c955a2fc4f11ed0635266c5310b847e16693432e2ad99a9495bda9128ed24c315a604c2e34eacd71cee947f7bc0f029114484064a13", 0xf6}, {&(0x7f0000000940)="1cdb2799e4004ffffae3eb97f66d2049b3866e5f752db3052d72b63ee6758a21b93993fbb89d2825759b781f1f8307b25adca96f911b8793220a0d300f10794a9c57ce0fe9ed0d6670b075fbb34b48f13465b48ca76c1e496ed4294a68a2112c2e01ae836347b3bfa46ec40ff539977ab3a8954e74e2dd041f9a87de9fb53f403689f7097a7f083a0ae9e603e3779f87b5f5b714fe68d787c7bd22c1d0f079dd217812d281085b0991dcfbf6ef8435f6a39bfcb295315a64d44fd535bc085b7ad5b502b1a6246e2bd9834eeb1563b1cf3c4e7d213d11a80c91172853ebcc616033a039e0be", 0xe5}], 0x7, &(0x7f0000000ac0)=[{0x98, 0x29, 0x8, "7b61aecf5f3e8b3092214f68b6dd36ec34df9a84b32c4c46e0f1d295377c3385d14a906f99da4a51d28925611d02eb825fb7599820fda1ce9870622af115c045b10b75d74dd1f06da7e611a80750ee98facc52408e980b2ff7e8e9619ffafd95caa3910257bc85ec44d5b4b3a56a2deb57d3c29d67bfdcf14bdcfc45188d344577847c"}, {0xf0, 0x115, 0x92f, "8fd4f9656d172a588f61a8f5fd395e88a0d65042535923d3f79e666cfd00858b059b6bf93bf44dae70be733191b8e7e89ce33e1399f618061abae6d7bfa374d513623db3571ae901edb8c452af7c7cf5dd11a0bbd19898e690ad511a59bb87c7efd4d356992553df976aa4312ef60aa2ac33d43e4081930ed09e32faf46711c468c2fb7a9d7b733ef632ef664658057194cac601434f69e10a327e6e5a8e5234877a99659b2e357a15c3a8f6c46f68b1b46a3bd8af8a32d3b0460a0b734df0516d9e3038ecf4d5b250f593e8c4f6e56e13bbbd7c52d31d12790ba78646"}, {0x88, 0x10b, 0xffffffff, "843a42d4fd59f19b4bcd0175a39432922f32528666d1c6c7413021a54cee2fe7ddfb6a98ed59660b4d21ef81f9902238899f71223f99902d9789c35ea8c40a99ceabeaaf5e31653a17ad078a42aac976f9d960855dc0ba966cff2bf1d23e65dc1510f37d51734c0a2388451ab876b470df"}, {0x108, 0x118, 0x80000000, "dc827fe97324f1a10eb03fdced3cabdd60e276a1685b1d0e4f6e1c742e3c2f47d25d8e05c02267f097030d77fef356de71ca4874b33a4be11c0d08233bee342d1dd3b7cc1f95303d96ddcf56c48c41712d465dce018f0956f810a1927275fa290c105c3928031b461cd06bb31c6e8f76782468d49f5e4ac5fae2194eae4070a99f19fd034ca1df027a40a76fbf1e3cba4da372fbaa9c60d7e8dc5053a46522734563cb03925c449c261777d3b6076f763c5bd6ceefa372e9dcf161d89f627e1904bf1a207201101d3d2f5bd0288b1b1a2eb14f6e825e90198c1dbd0dda4b6f4a1f9b1453f51e78129206321ae926a48541fc41c2a64b"}, {0x48, 0x88, 0x3, "e3ce44d288836a3cf26da5494f9ae5021ab07a1e4fe022f1279ab6db48e7789f2b0f53341599ecd6f6380affb341d6265f"}, {0x30, 0x13c, 0x4, "c3f7c0cdc50363651e39efecc55ecca42a1a2666c50dddc77232"}], 0x390}, 0x4008000) 10:18:57 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x3, 0x0, 0x8, 0x0, 0x0, 0x41be, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x80, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r2 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r2, 0x0}]) write(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000840)=ANY=[@ANYRES32=r4, @ANYBLOB="a1000000daeda0144f57a3adcbbe7a91833385134f66b13800c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a74bc3d8b4a810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"], &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x2, 0x3, 0xff, r4}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r5, 0x4}, 0x8) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x20}) 10:18:57 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 0: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0xffff}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='bond_slave_0\x00', 0x1, 0x8, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {0x0, 0xfffffffe}, {0x0, 0x40009}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 3 (fault-call:4 fault-nth:0): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x10101, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f00000000c0)='/dev/fb0\x00', 0xffffffffffffffff}, 0x30) getpgrp(r2) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:57 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) accept$packet(0xffffffffffffffff, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005400)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r4, &(0x7f0000005600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005640)=0x14) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @rand_addr="c1f7b2fb637a1870cb4015f54c5a59e5", 0xff}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000200)="e8086b40e768d430a788341e10af4c1905d566629299bad10e07ecda9894d882aa7dc2b46187513a97a5f416ce85ad08d885716b77baad379a6bba8f5d047f36b3d92104f944582a133698f9c6be14717b8fac768f50d6bb2c546020595b598cf3aa8b5daf683e269ba23e8d4fdfb43af3766778", 0x74}], 0x1, &(0x7f0000005440)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x4, 0x7, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x10, {0x2, 0x2, 0xfb, 0x88, [0x1ff]}}, @pad1, @enc_lim={0x4, 0x1, 0xf7}, @hao={0xc9, 0x10, @remote}]}}}], 0x58}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x7, @mcast2, 0x6}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000380)="e6123246d34f31f40550e7c63db747d070804df819f52746ea4922c14ed3f7f66fafe30bef56a44289a8440f3155c2a03fe897a5ff3c3b38b8f55136c7a76347dc02123a5f23acb541cc2ba902360be291ffe8e024dda66b7b809f960d72b2b3ab4829174c7d17c571e5437cb8b9ef82c3b3dce37f321335d8b5bb8c572c890e2740ac139acf055ba26294dc059f3089dbb8124f769a84b7f66fb8075731eb68c04be5e2b6253569d1f2dd6060363a5bb797c5b3524b894b7117d9a27cc371d714e21edff51996c4d95e0f35fc6d48", 0xcf}, {&(0x7f0000000480)="698b4c61f654dd2dd7e76be8f4fda2490dbf41b594e30ac63ff4915330b8f92c665fc8eac0c3786930b7a993d368ae6d7dd07cd01bd930214a2f2a20e90dc63550e0500ec9f4bcc8a893e00a8bd75a673daafa245f29a971bf1c67", 0x5b}, {&(0x7f0000000500)="2ed1ddd5b374f86ea6a74c8e0d9c060a3ad48da852f663", 0x17}, {&(0x7f0000000540)="7c88d492496b161fd6bf30a8820f5fdae7dde2e19a30a7fcc8754c374a7db8de3e7229605552ba5e7e5ebcaf463e59be064854c7f3b7c3d5e9c6d87d2885f74a1977c8445a5f849808b8187ebef5afa4238b8e0103aba14c8452656be7df10dcfb61f3408b58a86edd42579e2ea0a9b95ab29108be6e7ac84712cc5820f0ae04b093738acb5eb2ac77f7619f9659783ae5616f94133c0449e1169325e667c055e7841f0654ae8c004d8cf5f48fb5e8030a971ea589c8b1c0ea7ad044796d3a08ba0673d6e8338808c8d65c707aa736e0898856c5c3279a151505", 0xda}, {&(0x7f0000000640)="316de642206660bdc700513cacadebdfdd2e059dd369b455b81506acf715326e3f8719f1409fc85e47832367a5955caea668550b8edf7761307d4866a90f629d876046a1259429b10ab1f4f5e16b737e35c7da9f8d462056c5019e696eb561f1d0e79ece379e166832a05a7ae90214b5e07b4881e01f2b8b376297d367dbc53300c1db4d26", 0x85}, {&(0x7f0000000700)="94aa892ca82f0bd6625faf7209d3a6f337a0d2862ac06e649f85ec36136b808a812257abc745e08df9a5699108c0fd99f39e5fc011c767fb39bc0c17ea019f1deff4169957b018dcddd7795d3fb60a6f15fa72e203b22a5e61a8c5646acd5901405f77733dc55a8feb8413ab37cae4aefc16a7e8beeff3345405461586f69eb33e8203a161661198625e44cdae095a5d60100e117e6142ceeaa36dfa2e26996c4fe47b6675e1d6f5e7a9b7d19bd472300db400f3e475b136dfc7b28536afc9852765cd29b6b8d956595008da813020000b72ef9ff005cb9c27a786f707493f378596de", 0xe3}, {&(0x7f0000000800)="add09878342ddcd3a420a2062d02cddf666241bbf7d056736897a156385603105ed593daa8b92f075ccb8a9173ff78e07a898e409e229b6928f8ad951e3043da07adbe5e8b358ada5e384d560c1d84446d658444bee1594c1a5d1d8ba717d890865caadddf98a6eb044abe3b7869fec397f7edb9d2da507f41621783d7b43aa2e1cb081a0278f5728bc77b08a6894095e64a3eef35a61ec1964260a88d9f4a5d864cac8feaa8851a0adab887641934874d7958b846c8edb55d08ea605e9b0773f1f7b6edad0518d4b0611e0fcff537b95a432ff064be4472bca6b8167dd75054f0586c", 0xe3}], 0x7, &(0x7f0000000980)=[@flowinfo={{0x14}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x6f, 0x0, [], [@ra={0x5, 0x2, 0x9e}]}}}], 0x38}}, {{&(0x7f00000009c0)={0xa, 0x4e21, 0xfff, @ipv4={[], [], @empty}, 0x8}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f0000000a00)="6a75cca432eca4c56ed398298d0cca97c786b0cdd59814eabde26665ade635da7ccd4d59b9677d7f87556aeb5eaf5069e02b69bcc0edf94bff8ce5a4cbd8955c2cc3d4a14291d8a8d1f52098f94ee1cdc59f0085d852bfb45e0ff39dc4861d862b065a40cf99f5486821990a99fa569d2cdbadf6727902e9090275a8078150f55115e375fd0dead2b46dce2022e0f0a7803e661c5b89e1bf689f66b158bf08b9a6d5a92437facfcf20bbca4d632a50d115", 0xb1}, {&(0x7f0000000ac0)="2472025c43624e31d1529f7c5118d272d5f0c195830cbb924845c8439b9b892820b9bc60fe3bc74389445eb3d4d6317aafb07323dedc395692a068070e42339b404df80f6e2dfd8faacf4b38277380f928eedcc8f2b7b75e4539960f82054a3fd53fa0a5b95348495f6cd37c1cfd357952fdfee213739b3fbb07363eb4fefd6e5ac4d96c1f775b35888556d660e874a8f44583d8bf1c6f93746450ca89099679c2e59806aa9ed486fa3a0ad89d1b12691c7aa9f80b611f52735860c53f5b0eb70c5a2a6947e0011393283bf5bfc845d5ee200e21194cdc7c56c5dfdc2bdcf042ad4a64f6f038b13c86a724ae89d98b8179791588d74130", 0xf7}, {&(0x7f0000000bc0)="9de851", 0x3}, {&(0x7f0000000c00)="6ff63548381e7e624450e423ac6605c1593bf6da117d052ffdda6da2f5478b5e3950f9681fc3a1a2dc8634feeaba5d1f6b80614aff48994e9035d3495c59f13c546738d73d136486d0ea59afd0fbf791a32aae57ab75a0ee8761bdf93d4047305b47feacbe297011a27529facec77706e68e551d7c09a838a2cc2c24b8f8f9a869723a79b5576dd84a7f47ca68f5e1eb565b2188086c5341de53b29a30c0a313a041d1c6ae476cc180cc15ba3f56", 0xae}], 0x4, &(0x7f0000000d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x7f}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x800}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x0, 0x2, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="05c3e86c0dadfff1a854ec210c9fff7d", @ipv4={[], [], @multicast2}, @remote, @rand_addr="6774ea4d895f63d3382e7398cbdff572", @local, @dev={0xfe, 0x80, [], 0x27}, @local]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6406}}, @hopopts={{0x38, 0x29, 0x36, {0x2c, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x7fffffff}, @jumbo={0xc2, 0x4, 0x7ff}]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000e40)="b53c50d6b8a84c40cae965faf20e98ee7a1e067e2936233758920760c7b120bc6e3450f21b04a687f2baf9a7724127dd0f1110b21c211cdd81b879bbb9576ab8c59657f098bfa2ee5459444c317d008001fae972a859dd951956efaeff79b387550c9b9021394f6b90b505fbfd10298cd90eb1bacc017d0ac37e65a6b2fa16dc98c089958308050b645a218c28ce6542eecf94c73be4001378da76b182d56ee7e6db91fb0e8bf9f6f9291ae855e519baf20494d1794a47c12b291d92650ca5b6ab1536783f186c8c9dd4bf97cbe5943f120660f27bde7c3139d5b81d524dd3f0c923fd639aeb72ce857e6be4bc419890aed9442f4b98487d3e4cba027cd2902afb9ba81c6ad3cf1a13e6872a6a6ba77bb78fc7d24f31bdd5170b195207f6ab8140c7e0b4ee1f6c6c70771169a518954468d53a114c57fa81986fbf28a44dafc9d3569c6eec6d1b84fc455a1c98408c68a27ff3765b1921eded9df392dc675049dc5aec26c71091b4d22dba757eead2625851042c344ce8a6160656f4825fcd23ca1955e21613ff29c8edee7749272411aa5f38907b115e23876e025a2ef4fb89fae6c83c31ad1f7ac8cf474ffb011c3950dcbc7d5169ad81fe657d5bc6a897b4ebb2a8a872bb1c0d6f7396de1232225ff501c3ffdda5c37365e09c212991b7669e60ef47f4ac42e20cab9c8555fb7fb18456d8c48324c5248e374bcba79fd2b5b1d75e49f23404552b3e3e625768f49ccafa18dbf0f0c5050623b832b5d1e092c941ee2ba5885f316de3eb0ec5327f7370ec5570fc535e0ad541a029c64006a544c231b24ca97cfa5e1f96ccd9f31c6e81ac1324da1090c95aeb291e9f656e41a5f355ab1fa759ebd65397e5a07556ca68e2d9155ceb47e947da8d82269fa74196a8441f30dbd4da610faec935a93ddd34dacc710433f081e241a9a8ceb3e0e9a70150d0501e00b37dccbb34d72f75fc84e45970950f4338d1b77e47c8ae897246eb6ddeb6a0d53e3703607b6cf03571c29c6d75aaf0c5e08bd51948d9290ebb207f974707e3b128ce876dc4f08fd3a53533282a2cf5bfbabc825c1e5bc4e3668c1651e6507c1abe4ea820a1b0c159c4b946a9d89439f5307f48d0a36ffc1f9fb2017358f45d7d63d9c5ba83184911f2982934690922b9990626003d5b992249976d50ef5c6f22e48941265c6a5fd1b47f89f17d4a9426bb471821139e691e18092ac87ef7a92ba4b0e215938a46e126d06dc5a5dddd7d71f7f0a59fdb4bf696914897c835c957b7615944329abbe40f16d0ba90772b5c6c4a20385316e4731033d049b8df20b8edc73c5e42e85a1c83699b77abe9710bed50705e979b28785157710a208126c415658b2dfc329b10e1c34a18a12a9e47eb458ef7e3da3a13ff8b187f8388a91a8dcd7a4c6270fd3bb81a5810125866073996d0e19cb9ec19cd8cfe6f5ad84b6f888a04d1572077fd33424993a250fefe1923cb04e64a4776457762ee1c94b04665a31627e3d6915c14a1760051feb7d1e24476e7e415cfb0af53877128164c05c544a2ac5539da4aa79f6f31d3142193b01cd50ccefc3d14828cded3e3b24fea52f9857b797c9206e8122206b86fbdae31c76815cb656ad8aa67be986b2d3d0eeb54e2fe6bd15bbf6683e6b9931b93d32df901820a73a16128d14883063af325bb8be0ec12463352f5bc47f523c870e912d8f15bfda8569cc276be469753435de241e856ff0df1f2e0343086670bc9100beff30d549cd9dca789076a497cfe78a8fbf3572d8d171747da578a84b6792bfccf77221b1650e7e2b96b296031591985055104b9cb2fe89eb1e56f046a1b844040084c9a05a9ea441fb0274943253d351d844670d67fb939e2e4d7980c5a90d23bbc5e000ce44c7c9438bd0835afdf9f69b23ad874e875e5e37cb29d1ed507c248a0c1071a1d41d7bdf05682502edfe2593c76bd905602cec835b6671da87f6a9aca29eb759b32b9ea867afa16ec2187f782ec2d14765c71d49b28a28de7d7151154205a04f4a457d4d3d615023e775d6e205eed6a4456e1b1c2c6cd9a61ae6dd3adf38b7c644b5c1f84c5eccdf3149af5ee85e544897d6c2f3c642474d0b455d2e787314a04888428cbf9bc30628071643426a81080e9f3784398e174d96bc3c934466d1100274b18240f69a46f67f3382db90a7633d3507d311613d23d466af563e9a0e143803f0fbc05f02b2e31eacc6e057e35158bae8e385152e88b1182c4156721abea7e44516168604226e75e4c871fcefe479c67d5a44b166e3ce876704b4ef4c48db601e352d68be98d5e91c61af8e17f175083205093a6804e4802ad5e22c005069b7930b7514b18640d2280c1adff7cd1b0d330ebd778b2e7ce65fdde6701fdc526b0f845c43eee92ad1bb8bdaa5a354f9c43c605a7ea3696ef93327bee5a2b7ec7e2bf85a6781c85b3a8f24f26701e824d5e7e253d34aa7b25dc030ab9ea4f1d34e42bc8a8916283bc0838d052598d0a6b0b6be15f144f048f7a73e73e994972a9ba3bfb4ad2d59a94f7a3b6468ca164f5e3920d47d8d98e823fe4942b626112f64a0fc4c96956301f87524b62f792d324b570962311b93c3a21dedac2a15711bd15b5f981ce5061330c751b42f538c232599bdbe51fda6e22b7d56fa3361fe52a56d2fe057d6f87c1edc775041923ac2c67e6535741a66ece9f9a13b4fd8b695b7033479ad6ccbd846586f4cef93fbe3f7d5e08505da5a83649dfdfc2bae3c94d440bedf30c289187381838b7dbea72aa092caae3e314f554f5bc79c4c477762659331c87f719157849cfa9387eb12d4c901775ecc3209bef4d721c3a9b0b503c37e4f81f5321cb031c5eef37ce60ac8e0880536a36793999cd5d592b574d31613fdf41f66153c761fe9ad1d5a9dea0535b7d01c8e433830768a49741c2f0ecc0156857fa14ccee28772e69796febde7f258773e93e3a0b86f26fda7dadfb1a584d80695354733aad9e550483d322400535594edaf6a7bc24fd41bb8954f65f0d4a7daa45898e41615be58f79196af236a888e912d7bab6f2b751b015e55da4ec3c24ec43836fd8589b0da091e9131717eaa985998361dd3f487aee1579e3be0291dfc76992848d0783d1ffadc001803122e9570462491008f783662d7b69a0738e5b0336cd7172871b0fb45b43dbc8fa46aac7c30845611826a7f2693d854ca77d4768c005272ebe700f1f1cb76dbb246c22bb71d13bf03101fbc5f13593875c864d459159c92655518b07b360a6e9752845862c2cf8435a9479892c0027a58212e0247ae569e72bfab7cb075f453d4a3e3aa68ca490f1ca2b81e853c88c1fc3aaed2f054bc2f614bec2c1330ab86726c32edf7ea25803b52086949dcd45cbfb4030a321b0913cb3c7b387482ab9ec43a058c5821f18108145f010f1db2b603d456d51536908da3e4403b4a7a7b982595dd347fefdbfa9f93675d042e9fbd02ccde42a54eae495eab563bce44d3c15189d6cc5e64300a744ddf27436cda62cd70421eed473e90bfecf6c8780502895085ae1b344dc3b3f12222ec4b1e6ad37382d8e459d8fc5c9c69f1b76eca9fcc5c9068597c666ae5e779d4fd2d90081ba00305a15c89963c2284939b2a1dba73e9088313128a54f1e1b11ca4fcb2bd6cd43a944cc7e4542708d2a3db208dd2e74359988cde89a8159359e17f16713b081752e375afaad70930d291bb9b6b4751a2844fd58667e855bc37118ee19813c19a605042541d269ba014ff25c3d7b6d99267942f887553399a4585ff44a39177901acf852da4e0d4087b0ae6980ddb9aa86c4b8568f8d758eccad1f8062a3c211cfdac7269b72376c484f3bf8a3642a0005851bbf21fca608932b71ed11daad4a609648b24f748561032a6c6c8da0bfdcd45fed34c68e2adbc24f80826ddef415d12c472536b3b594da1fc2c0adc5fec422e1b328c8ff6c0511408d30f0cf67fe56a9cdef2a4bf3b5e1489cfd93db80b2ddea875e7711aa6bbaacb0662d0a7b1bcdec8b67fe9918d6392bc52693a7f3d013ee7007d5c3a65a97341da6f08d29d5f17c0249d210c83fc944bd33a9d4ced5ee97eaa92c359da29408ef0cee4a3cd1a0758a8eb22fa4daac4f78cc4ebf6bb141ec8c31523916c44e7bd81f5c6521efac069dbcdef13c5f935b2367548f7762b83c5284f76b40d76c099802320cfd7d5574f4bea25183894d8f6e538b1a0ae8d4feb945c8f475ec8dcee3d9c5e92f264136283c6fb2385ad046b3b918cac6f1eab85bcbd1678407a7f33a5e47b901fd2241b1409dce696820c604282926604e72a4744522f55cafcb50f004aaa9962a92060c0712ad9556ba75fd717e2ce5809cc36eb3322af23792d4bcd3ca390858b7ffd85bd2611ca83b273330b7569f8375afa0d04439d92af868f0770c41df2cfea2330d979a8d6df9b2ab0950ec53f3dc7714c9af806e3fdc181797332a8fcf0548adb2428ff8c6ecceba90e89689cd59d2a7b334014dc0eb779e43f7248caf5a86b90a7695aaa3ef8b2ee0fc8ad9568935d386575f4b71fdab4d8b7a0511ec91f0974c3268fe4d0087c34fb7a72625c252cc5a3c27ad47fa657d88d5c733b1edd923fb1832ae773c802a20553283569f842fb091a24bdcb2303bfdf32f43c79de30b361adea70cb7555cbb3c016487c1db9841ce125d3515404666cceb372f2839cb0fb75a62a5fe06499469d4aa9cafadc52e04b9b528822b620e4c2c774616e476bd28b88cf661ff404a738a16dcb8a5339feafc3ddff8bca9a10fac6b71b0bdd4d683f9cdb44abb299d3d0a06010eb2cafc0d03a09fae87e39bd9b8eaaa9da9663e15a23550877916aa73b4dd6db98da625c4ecfbb3729c35e89a63b156bae539a54c4cd787ecb19d32ebeaf5a09dca8e8ece1def42d80c321e6e2660cbd38b7fa6961f9e15b6bbdef66049dbff847b99c382d00a9356ef94b299f378c79b4ce17e89e0025a967231cc474078759d7a0a76352ef7fcf3159f878676222f5c3d410da2cd02df37d697908d6a91fc04ef6802a15ab613164f588fc7397fb9fbb6993a93529caac58493d280d6d30b2de27f94042d47f074e1df0e7e99fbebd2d8ea34e13c13866f35e57ad8121d62fe71b04724adbf33e99c5d88037487381e69e6d16e54655ea5fce5d3c76ffade162402f7cce0a898053ac0d347d33598081abadda9a35a5b14abf961c8be38876e0b5d996908dac824444ce0e47b0c946c92e97987e09537daa6cdec3f3ae727065ab67edf2676d0efdc28aa74ca17f442d1d825295b8be9f48315820bc11a3d42e8552f26045f7b2dcd531120f018e047312edc537a96f66210807c4822c1d29a42ff157fd6a1edd135b628f0d4f0d2fb5684800bdfd1e78821f69c125fcdab6530c4986cee3fff8a856211969f5622ec9b3c9a6ba0a8b69bd99e1036ee5f410bc810d562409a960f430c6899b488c1e451dd97c6b2a484719f02344101ef9b6f01897bd72c18c5b7aa33d8aa1cdabb4509a8ca25cbba768946579a8967fc4913b6aab4e4cb8a7b9eec62b1befe9f2317e134ba522f86a69f4ecf29a8f16fe545cd49be965fccdd8777b9468d3f054e6ce4c88651f5fe3cc7648ec06afa58c439a031d476c4bf8df38447dc99aaab97e4da313a78addbc08c197a65b57acc25a60dcde529c9fa3971d71fee3af56bb7e6a9266ad25c54e7f54478c7c6fd5dd26eee57f2c94f2e099397f91ae0fa797bb8d4e74c61575e8d9f6f68a213e6758d9d89e4529efb21a9f3bb4064c3732ba037e4", 0x1000}, {&(0x7f0000001e40)="0a03f5bb697bc25a719eda9e865ebe6b7533fea62f8b3704afb6fa8ded469ab6649a3109400f54a91229263ceec712c5beaf9899112688ab63314bd9b00e2b49d90c509c4e3bc1433b18deabad0c4925dbdfd0c5e2d51fd30921f7ffacf13d0780754f0031bee3889209cd05967538e79a20fa887f5d4dc2a3dc41bd2f022afaa9e53b136cf29258aba103c01c2bec331029e8d924ed9235f233772e20729f28db236489d9570e4c9388c1bce6d2fe1a2046e0fb4cecc1", 0xb7}, {&(0x7f0000001f00)="d44060ea768984240fe46b39e7ad737dd9c2", 0x12}, {&(0x7f0000001f40)="72ac24792b42245c42d292ca645768ded35e8608af60843854c8217fd56e52c772d8284d69c71adc6c2adab85e75af0dae29e5162d093e4b26deb06e888c13fd5f168631c30f7b9cb27351e60ccd62b239026c950f26acd45ac581503d8c02c67157526c67c069002999e4257cc06fd3f297a537ba8fae39e8780f967c9d487a1988d997d5fe60d160995e057ae74877", 0x90}], 0x4, &(0x7f0000002040)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x5c, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x36a8}}], 0x38}}, {{&(0x7f0000002080)={0xa, 0x4e20, 0x1, @ipv4={[], [], @remote}, 0x7}, 0x1c, &(0x7f0000005340)=[{&(0x7f00000020c0)="9de647459cae3366e70d68e750b8ee87b22f31bf77fa313b462ed9d5576ab257c151ec8a150cecb6a0a2f0a0252da1c7e52ecb7594b2a9d058a2891e80d55562ab869eb1c627b2c1e9bd8bca948671e9ebddb9028f579b97cc6b962cdea293eb7a8cf73d1de3ff60065a06a8ca744d", 0x6f}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="3a40333f6d040ad42f867e3349c27999602b52c3c0c88265909a393683f99f9382d1f6b45ed8962db701e8b0ce7ab3231081f1be3bde50fe3d825a8bb0", 0x3d}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="3c0efda7552c6988c9595c520b5af5200e287ebfe57f1e9f5c61137b6d84ffa9cfaa96d8e3e2fa4ee9d353148911ab3054eea7532a7266f2acd423d459ffcd9819df2a197bf3cb7016a87d8e5624b0480081fdc4a0ddf07e8f3c1f1cdd67950dd93d32a6bfa0a7a969201d00cb11ef83673022ef03a24fe538b1bbf4f99ae4ebaa8d89829aaf6664f0f46f1bb6eb713372719d5085f8de63bd49b97e2f64b57aa4d8a62c8c35eebfc109f7cd026e76508bca8a68b2e78261434ccbcb96dcdcb2fc564696e6ffbfce038af0d0d3c78f58cf4414a181495a06f18797f99047a1e1299b2c1f367e1f8740109d9a58957bab30bb730fd73564e2f1e5c20cd0faf32d1abf3a2a47d4060af850192b6d216e5fc91b36be556020cdecaed2e115ca127428ffc1b966e0838a7708d8faf9f81c5ddc6743e8bbeb217aa18c2924a17e73567772a0a4599d11de4451ba2c34ef2da55a61d8ac018217f5933492a52c9a2b2d9a3a3cb1127b11e9c7e32a6a730ed98969f758ae7f81a95f47abeb12084ca0eb569a380adb9860fab82382ada5e010e3ab2ff2fe4a16e6fed77001b701df98dffd4b08ada955a926dc6e8daf92a84b3b90b74dd8d1e4a0a4c154d6e9c31364a6c28dde547e72b27948cc7a443ac3da64132764cdca74f2ec2c35aeeb5cf76ad952e5b5d72d5d28129b35d547a1bf3cad715ad3a455df6fac36899cbb683d3515c7457d58f80420c6c40c019a753901b7a3ed413f653e432c18a288f4e74e796810de57fe32706b5e8d22a08616e8bf357897f8efda069be8816b001552fd438812442c1f25e14ed43d61302589525c2d816f784242bf3cc1c558c0d302cfab6ab457082dd86b0be14eef879d0022bb395618fa2130301b6d4adb5f98ef72b8a83300d03b917ad093339bc07424b37cf4d9feed627c428a0dcedbf8dbad72792ac2d6496ef11687fda654fe58dbb1289961fa10a98b9ad43862fc8b6b1727b52478c25d0c79798d0ac4de55a2fbb296cbd7e57de1f7ce58ea2a03c173de1eaf84f29caafe7d30d9e3e19b5065d6ce2adc4bef353ad00cc1e65c55b304ac5739e18618875fd9449f30b62e579e29de8dc1e052ae2f407b6563128fd8987752ecfd0eea83283e250c46b608725bbc76a748ad247fd9488d775de6241c31cdb7cae8d0a4b62f6dfa8ddbf91f0658aacea97344865303558ac33fb9ff6e00207d8077ecbb9abf1749c93512de842df4702f7586ea155e8df838f88f21d19c671397e33817d26002b4ba937623d558900bd0940f77e88c27b3f4721f5cc062f3970af46779a246008d20ce5e89072ccadb18d48b9b824af0090b1a3239f92bf206dec2d39dab22249c839b1c8d66fe79f0b11f1cd071dd8e22d8d5b5aff15dee9b9ded660fef587958c8100eadb16654ef015bb4e59bf515642fb053e25251456fae2828539ddf9079329d54ea0545acf792ca98d3f058437ae861858d181ab28d85504fbfa62da2f2f4ad308dd4125c51b6ff2473b84e9d3112397c65f4cf522650f92e62fcad3670a01392bc6cbdf009643b43a4490c0fdca7c46595da6e96e0e470b9c1df4c087650874cba9ae339213523642efa00fd5a76e2d79ad36b7c6ed93f54dee948cff957c61a30a7e88527480f7a3107ac679d9d3cfe76382855d393e3d83c970d6d758731d4508149b550c48b63dfbbe5063d4fe6271f5c09fc7646cd2b94c85bb6fcea5a0ab9d6f94eae4034dbcdbfdc53400acd767b2556713298e41fed0c03575eb60c70762416116b9077eb54716c9b046596eb07895fd9ce19c432fd538d0b9c62d605523b2d036d08102338fc297964b29599df551c6d621c0a8df6df69d2d185ac40da2f13cd48595c35cca19efcfadd1fb1f100b3300cd6a99ccf72357f7614f3d4cccacb9e7d039be9639dccb9f756fc6846c018142aeaea53ca042250af0d5df2bc34044d23a1c4c368f11fc76eda631724531235251e440de85639250aa12ceb4af58fe223b78664d4b731d546563eeb3761749f4f0f19b4316174a7f479965c05cfe3f6fe47d8692c3fec9830b540314251a2c735c7b147fe9fd32ecf7361c4ab4c517a2beccdb841f25653eff47a7bdc563e0de592784cad2ec2900ed380f04cd4b56241c6a85b087934b64bd1d56930d817ad1b5ff7f08e9b72fabcd3c420f333543af2a2a55fb448449617b7940ffe7e2e34e22fdcadcf5b21c6fc00ce2200decf0c1e8138dbfed36d8caba63a5c31381eaf6b36bf6b24251bf6c40beccd625855a232678a8e38c4879aae2768d6271e0f3a4ca52cee87432d45ec95abe76e8b6d10a6f483be4423489d381092eb0ad7e692d274f0846a969412bc1b0af0eb36af63ec2543b7c536f36b37431d92df1a48b5321de5e86081eea27559e9fa57f4517e048b52bdfd3d70504eb8de2c367365c3da6f009948784862e8b801fbcb268bc3fc592cdf41fe9d2da4b24bfb9717c8bf536a40aba189c14fabb50faa22c4db6555f50caa535a955f2d4ad2f728742a89f6259ee5f216e6aa3d7da526eb7a8e6772a7c3d7ac74a1b049a2fae47dfd2fca81bfce39280ffe408171c14de5f8ccdc74170aaa6dabae61d0c9764a47564f01a503a125e8022acc42b716b1804749893fe22214dd90c11f5b5bf7f356c13123bcf79a87e2c5cf23fc842cbb1155227d435dc864ebb0bc92f8812e8b3d8af9cf2cb181799daef51922e5506d1b1ea42feb2faabd2608928ef0dccdfcf19e67bb3a96c21229fbb56a7f2a18ea5cabb8c5b9cd0649862d3be6f972c22fba70097b69efdf1dc2208d1f5dacab9a603bc188659f33698b683fb63c4ccf264fde5cb1e1416714367b23a8cfd19d96f126f9ec76d9ce1462d35f08a6e9a0460c97642b746ea93e0bc8018ad9c4a7d7c60b6b29d0ce8ecb25dfae175f7eaee8778d41c32e23eec1777fa27023aa66a630ce775bb74e770f2c7e63ee35fbed9ea42306b26eed64b7d82f3bbc3451bac21efdb891c84e5ea99f1db8769d1821478a98f564e837d3b1af508a7df2207bea26aafc24c561564ed0265be6da91942b393f8904ac1f0a98c00d76b992c6a32e690c971750658d804c0a3ba0c05d4282a539cd1065ab9bcee241fe5799dca9305446419923c425fad7b1966491e80040096ce6056be5bc8d8cb373277ba45a30bb2780b070ecad23400abdc62ff098b57246cd94fd56239dff1f7bfcd2473cba5dfe4249d625f92c4b2ae65beced637db03adc2b095cc22f965075d56190e4f83b5d1569b6c72ca67c7b185043b7f0de4b2bcf4598d167d7436d4297cf617a7a0f02503e1c5b0330bf15ad47236ea6febdf98ecbc5f7fa1899edce0ea344a6106380895ba77b97b7126e8f69070649e2374886aeb6673351bf85c7f6f3433f0cc118ff670bab0e7f255000d420ed04f8e856757ee3939b7e5ece67dd589cdf7a24061bfe1cb7c978436e6e47820810eb85b90e3d1bf28b768277d77e58d60fc3c9eec30cf288bf795fa3615ab290cffff28669fd90bd4c07bfa7d493e9bda312952ce92962344aa83d49456ba8a92f97bbb5f7ad61f2654bd23624e0ac805db3d41776b9c3a71349a591ad6bd89f432d59c4b97cdf993823280094668505d8c028690095f90fa5485cd1366e4823c09e6845d97e5895e4eec70a9b76fdee5251190cb434e5cb3af24083237fe39e87c9586bb33280836f39abe3bd7d19c0049825b6e504a4940c5cebf8f675f8448bb2a7c7abfdc951b9a28013f9682eaede10eea271567c453259316d9c2675a12cb69903dc2e8bf96d86ffc8c1237f869335c75fb12ccc5aa3c7fdc2bc9dd8463b839e2ab989eb806ea2a77f2ba3993ccb2ee83d4bd68b799b2a933bed7497791e995bbf53ab44c5396fc9ea21537a2e7bf6aaeeaa2f5ee70c1c2e1b8eaf247de9dd511f3196486dcc0ab5b402d7314cd899a352cc4812ef72b2550dd6e43eef0202eda127db645f76f58ba3e9474781cf98739a5edd4104930fd4bf65254f8645e12d0e6f6c7bb69d31fccff9b112a2547bc6e9f54a6b06b924f985d0cb6795a4c498e6a0b18a09683a11bc7ff6c72059e4c89ab58a5879b0ba64923eaa6a7c3db5d301e2ee6067c3a2ad61ce5705dc3cc710bd3162c4f5f8351e98643c201f8c293bbde80a27e41d75c673056c87f01b3bb9ea42f9898f2a2c9bad0fe4922585512e552b7724c6733cb5cbd160e27f569e03278561048237801037e932aae21f03776fec023ebfcb5baf5a32e1b8d685dfb25a265f5753455ebfcabf41417f27634c206d8ec3fa666aeb95f8e64c03f70de46c1d4d4d11e6107923fb84e042385d53b28fe83a9d65f52a2d8c2fbb4db2cbf1b0ae1a6324d8d599ecfd9bd81781c21fdd97ef9a8d0b53b6a9534ee3f298db0e1638d2a0c55edb7a423aa15b42390f30be96573cd1518c5a1d657d4bc44978dc0e9f64599e530ecbbf2758950b4db3a981179423909cd9bbf8f8c4af423d661ed397dbfe06b02073e4cf167bc57ba50cea3c8af7a9e4bf3fb90f612a7270a635f0f2cdd562d75ef9eaf3e80a0fba74a76c1cc27df8c9d50f592a29a497beaa08135acf0b30235f35ab40c9a46d31fe66ae244fb2be25b89409a017e188f20ea6e8c669477018fcc94c81a782e48c1fe38e89b259c4d9452680ee3ec8d5b5eec3fe4c39e866c1632da832d12c878795379df609cdbcb38e90a4c794c1ac71219b9e891b61d5c7f93117a223a8d9e70d8b445cf2e09d93a1c0ba4078ca540d2cb1ca0cf6d6a6aa396e455977cbccd0e9fa3fad80406dd0138f7c196cee34dbdd61fd06a846af83a79a3102a46c4dc7361a03ea04c3cf94deb2b4076fda65a3c14d075f5899b7a07099201e474af4246a758e4013919b37acef6c96e2b9cf41428e0134a890b1cddd44108476f7cf37088cd6a27dd73e9ce91a79e0ba0864f3820f5cf7743b2db32d674d0394a5e24c91aceb02bb37cfd2d0c0030245a5e13542bb9711e945abf44350f846c0366db12ecc8ef2ee4d65e6df70ceb808989e2046092588124183f175f2366480644d26e344ee7570005ca2762efe08155083268abcbdfefb8c053dc4c579d77177e1afe89087a0c7da2d31775363f85af92eb99a68b1a3b44525fb536b7ffb81f8f1b75a4c1e58cff03c1195cf672ba57bc2d9b456188cfa92267d49378b01faae27912f8ff1e54045aca5add42660bef11e19b8e6c91e4d299ba52dcbb050df865c27c39ee5f6f9e6a50a571aec6e013ae3cf3281ad60e0d8f077b2ee2a0ef125f2df710025597179e23d28faaa8dcf3b404713162c3afb1c2a4d68a842d176c556179d0426f01a05d8076e256011b2d7e2496b6544c700c1e7ef46b4901a7e0b2086412cf8210892296b34fc605a7033a714e71ebf5cc85024c3dfc963b6c3175213c7b326e8050b0a5800ce1c5f081722f72ff79ebe81a023bbd7216fc7ad8382818c39e10db0b9b1bdd1ce6591b8f969ef55d056f0e838f32afac3d40b7b3f864e9d28f164fd791f6b22d35abec356ade07b5898574135b2a03e3e0239582d025811514c2259b746b40dedfe20c3a620482dcd190c47160ca5d6c576490998d92ca4fd42bcfeebbd3d66e80b291a339488d88dabdccda091df799c73643ace0bcdca712e2ea04ea803062f0896fd2501d0416f06cda020fd8ad75afd4efa1d027662170031fdcbb008ff1dafb1abdc691765a5637f89d1a549a08f43a85ca7fc4dbef9a557589cf993dfb24a72d34d4c62144361a0b2ba6006af4481d751406aafa0bec13c3406ed0d", 0x1000}, {&(0x7f0000005180)="1ebf280bd42223aa9b2333be38c04ed1b105eb64b4a41af959f65172f47cdb24b56d8eb8c43d234aca525cadf40eca1426c826ab98bce4c3443e4d1ed29ac87cdda31a5fcc57c2b104a5806a945d5937da22107d91256ace09589dd828ce3d46178adb538d14ce4f48ae5ff40a7987c57097a55508d9b56ee0e7754784f93abed1433851739556a1f70124e610a9e6e38d210cebeed5f7e57bcd09b126aee1c819e0fda8bf23e3fe29c0", 0xaa}, {&(0x7f0000005240)="3b9230024524b73060325547134cc6ab5ffdbbbb401936bb5d2b354e5a9970ddd3af6e8f3808042cb64b9b5c662fdbfc638dfe45e23f772fce6c5a86304913ab820ac13c98c52cbe63399cd21995f789015ad2501291877ec6cdf8bd585e5355b61f2a21e3153fa8d84914c4a0fc3a2d5d215f8489e834cf1ae8e1fa1bdd41b9a90cf5a2c08d14faf13545535d7cc7e1f16e2485596f3a93b77b418b956210fe9cfe7f40f5f52d277f7eaab60fb0d86b627ab840f24408ad88c32950aa7c59b04a3e04f49a0d5de0c6f5dc00015f1cc6d9df187d6a0195abd92fa65618da9f4148cd453a11c986ef9c87ba9e70218f09e303", 0xf2}], 0x7, &(0x7f00000059c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x10001}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}, @rthdr={{0xb8, 0x29, 0x39, {0x21, 0x14, 0x0, 0x8, 0x0, [@mcast1, @empty, @local, @dev={0xfe, 0x80, [], 0xf}, @empty, @mcast2, @mcast1, @loopback, @local, @remote]}}}, @dstopts_2292={{0x78, 0x29, 0x4, {0x64, 0xc, [], [@ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x48, {0x2, 0x10, 0x7, 0x6, [0x6, 0x8, 0x9, 0x3, 0x5, 0x9, 0x696, 0x1]}}, @hao={0xc9, 0x10, @rand_addr="711ce4f34c52caa1d5f39d9e5d531a91"}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x6, 0xc, 0x2, 0x5, 0x0, [@empty, @mcast1, @mcast2, @loopback, @mcast1, @local]}}}], 0x228}}], 0x5, 0x24008005) 10:18:57 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x20000000000000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x200000}, {}, {0x0, 0x9}, {}, 0x0, 0x10, 0x8000, 0x0, 0x0, 0xffffffff, 0x0, 0x1000, 0xffffffff}) 10:18:58 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x400}, {0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18}) 10:18:58 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x3) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$inet(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="3d86acf7a87a601b5c8df900d9c1c3ebabad004509d3c5454074f5bc53ef9faebe5f25251541471dab9afa2c2dff297e618a1590025b1273663236a85cf73bce8dda1f75bad691af29b4cb9e4ea7eb21699e70133010dc3471b7404287a9cb5ab78155dbd9924750582bbbc2ecd8abebc4c88ba3333a6ca3", 0x78}, {&(0x7f0000000280)="adfa357acbc6445b86e758d5c3d9a63fedb42e90f22641fe245925a030d18c2804396796efe299bde9b71d05ccc08e05bcf729fee83fc984ecab3fef2720d26398aa3c6de9641c35d1ddf247234cf161507fbbcf798fcf83a01a5527ddd2db16f4bb028dae745fcf95", 0x69}, {&(0x7f0000000300)="e0f31947981e92bcb92eb373665038738fbba354300977bdf219b4b0ce823f96", 0x20}], 0x3, &(0x7f0000000380)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1a}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x90}, 0x4001) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f00000000c0)='/dev/fb0\x00', 0xffffffffffffffff}, 0x30) getpgrp(r2) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @initdev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) mount$9p_tcp(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x20000, &(0x7f00000003c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@cache_mmap='cache=mmap'}, {@access_uid={'access', 0x3d, r1}}, {@access_user='access=user'}, {@debug={'debug', 0x3d, 0x4c}}, {@cachetag={'cachetag', 0x3d, 'wlan1lo'}}, {@cachetag={'cachetag', 0x3d, '+]'}}, {@cache_loose='cache=loose'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash='hash'}]}}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0xfffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000300)='./file0\x00', 0x3, 0x9, &(0x7f0000001980)=[{&(0x7f0000000340)="ff93e1effc6c7094efc300e34d4da0d828d9e5496fa377b411bbb1c2d9266ab624de441eb1642811271029b419a0d19c61c49f007cbcbe4e6e1e6d0a994cfe8b8c747de89baf6cac1fff9b8fc65408e4bf9b43adb68f0344118079d91bd44f2c353ad2d4bf64a1e65bc26f8b05e6f5d7f92eb446f0287dcdda2aace3a1b154d49f0d909a23d688097105e026ea817affdac6a4bfedcb80c5518b1957bbf3c7fa1e1428b0dc523a910b6985659af08b05", 0xb0, 0x87}, {&(0x7f0000000400)="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", 0x1000, 0x80000001}, {&(0x7f0000001400)="f9f9ca0112018f0cf218e8d905690ccb165e396ca6aed32979d752e976fa9faec55f917178994ff6768b2651d683861881e1a48ccb1e9a03fe5dc4ef918cbbd4d04b28adb8461d1714ff87a8b647b71f98d82b53fb11ba040e05f3bd1852a06ddb91bbcfa06cbc6f57722fd42e9bad5207e4de3dfaf8ee5f641d618123d002acb565ec98a8bd5e6f042787c6bfe994da79346b058d24722b71b3252a1973b34afe0d9c2b92b62b71874081c48e179a401cd1f69342", 0xb5, 0x4}, {&(0x7f00000014c0)="0d438968ca7781a58a81c83e40a0a8c4b0194dd8ea33ae656b3573020370108654eabbb6c9b7cfb3f8e25fe6cb2624662c84a0783ae4a904b3ebabd6963ef4dd8dc4a5703656ecd4bd3595dfac029d135e01dc7a986bf0e9d20cd88f441019dcd176188fe69d813ac7e18322450f842ba444e55b5d8545d65367bc7ccdfe1d4b7dbc22a71d715f927dc7d40a9fa7a299ba0f840701319541b26d4bdc35779e4930922a46776fac1532c728d217de07a4d23d6ae814837d4e5c0ea99663e4ee15793c4250a7aadfbe1dd7b397200a77b20677274330b5645eecfa077b", 0xdc, 0x5}, {&(0x7f00000015c0)="e5e6c7c36aebab467d69d6e0564cdef36a118fb6d5a4e4071306e289f3f2b58505ed6dffd8beb3c1df2403b5ac917a2867a3e9eb826e730a797412516c276949e3884edfaa5f6cb08ae069dc37d4388f5cee918eec9da41c9e230bdc7e169f63c10196b076037ac2055ff46c33aba6990a4f00c07418d85a74273da90047b338ddee1b0cb8dd59f08a2f119e76198748acd3fe92137c10d4afca5bc8e982c79625c964c5101bde9c8851a0ba130ca27c63abb40b3a9177c2a8666c563fbe55c57d01cc33a84242793df51d50a3b23c5e40a4b1db53c306f0a1a969c87d9e72eb3048a6f5f6e7ac041f218935c4980055c3", 0xf1, 0x401}, {&(0x7f00000016c0)="e5f9093ec24cf88e59621da50a111c7a783cf92a397c89be111bbf7ca5af55825d93f8a8ec4bcefccd5e574161535e8636b6b88e9f088deacbabf9d1ad1325fc8584d87c9327ddcc90819440cce20ea1fbd81156bc44c318f4546dced297213e0693f5ab88828d6a8bbc21a3c915a3dea4cf6b96b1df8093f72af2ee1180c8a573d07977340f6381d1a54bf6e0179b14cf015a19958c23119d8078ee515bf4fb4097f261d43d1263a3b28af5dcf6a0d5eec2f56e233fd009726879fcc7b432c6457d47d8b213b2ba9788c97026566faa047fb5409bd05de9f1b506b41ad1be4e0efa221acacc45de25eca334462835b12e956dc184", 0xf5, 0x7}, {&(0x7f00000017c0)="a429d21d3ed5b381baa7733492dfb471b2c27a58977eb318c3ca4d29249a158af0e6479419c16c8c557ff4f86b264e86a478c7338902663513d56051791bbb65eaf7b742744b30f5d0f0b037c98ac8d18444333074388b50a4d6589231", 0x5d, 0x75}, {&(0x7f0000001840)="5a6f47a12a8bdb5e4018154f01f81e5de0d39ef2941c21606105aadd1c866798c2201bb6cced92cfe9a6aff0a4cb5a2062f39f9bb34c6d5313be005a8bad663c29c463791572f047e0e49fdc3c5dd7776b2af0312ca4f2904f2f117a1aabb16cd994d1e54067b9e96bf4becd1426327929ee71bc63b37a0ca0a1cb9a7eac5404c7697978be78f6aa925fa5a501cfec8514aa63769f44703969b409f5f2917a17183458a996ac7b9e9827f92c7a73d852e156fd1e522740cd702b345a29e6afd73c09de41cb195cccdc58042edb65e4bd73a8eb9523a6d4bee95476462130fc", 0xdf, 0xffffffffffffff39}, {&(0x7f0000001940)='hj\t', 0x3, 0x3f}], 0xe8006, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r2, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x100}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2d604ea184770865}, 0x800) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 1: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0xffff}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='bond_slave_0\x00', 0x1, 0x8, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {0x0, 0xfffffffe}, {0x0, 0x40009}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:58 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x356, 0x0, 0x80000000, 0x0, 0x2, 0x0, {}, {0x0, 0x200}, {0x40, 0x9}, {0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 10:18:58 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f00000000c0)={0x7, 0xffff0, 0x6}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 1: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0xffff}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='bond_slave_0\x00', 0x1, 0x8, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {0x0, 0xfffffffe}, {0x0, 0x40009}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) readahead(r2, 0x1, 0xc7) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nfc_llcp(r1, &(0x7f0000001700)={&(0x7f00000001c0)={0x27, 0x0, 0x2, 0x1, 0x2, 0x7, "7115370c0e2fcf580d2080d7a4e72f17db5220aa35fe1f60ea9e7c4f8ee066fc2a3469a17f713e87b8ea6022f22174aed37f07ce3abae0e82d65b4ec668d91", 0x12}, 0x60, &(0x7f0000001580)=[{&(0x7f0000000240)="da85d2275792c5e0dca2d26f6e7a102fd78f94d5a4f6d245a2e9c6c62d5514920584abcd4d7e74df520f72f487e3bc766d8e94a213895bdebbc41589a9c858d3fd89278f44d45afb9e8b3f54f2f41f2c99a980963cc7cac9de7e3dd6018b81facdda2f8e9099447472c45d6551fc8c927e37fe885d1ba62a9191f54805c91c25463b441b94ccfba0b9234c58939e7887465659061d1334b35e7f1a661766b017e90c0c93c86856e350836328f3c0999f4738274cb1bfd9ee97c8e616427b9f1ef6", 0xc1}, {&(0x7f0000000340)="36e1861e15ccbb127921b905eace9005acd9109da83f73c9b5", 0x19}, {&(0x7f0000000380)="749ff5483f54a7ce521cf7fe1ae177aeb23bec05fe907c9ec0c2b5bac4ef1626dbf196b7d3e10f7fd0e951309067cadf715ea8e6a91fc0a46dbd11eaf98b7b603826d1a58e318601a6a431b9ca99b5c93fd08ac4828c877e9bfd4f8bd160e960eff2f33cdf9b2c0e9ed1279df19800db673f29379dcb987dcc42f0e4ad914aa4d5cb49c496f3db129060a21c4cfb000eeae896fc3d91e7d259b1c9b64d8bf1f8de6c3266e6c4cfc05e9db6827b80371965d4b218ca89a2359c02783fe62d2ba3a02a800a89c174124900c3ed21c4989c93f37b4f68b3ee0a1d75d85fd1958796871f9510207edefc", 0xe8}, {&(0x7f0000000480)="988215f7db", 0x5}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="ce674e5ebc5b8f16a5a21e8cd3ef9c627826039572fa52345038ef1d332053e21b9482069691b7921d064ed7c4cd0cd366733466e36d682badde18a0753c646175574848731d45f89904117af2251375b65c3ea927ef684298576068e952dc7eb31eb6df3445e86148e620aa19dd0defa1f44004322517a4ff245d4ed182d07d0c5f65658297076f40b0b2e0c2d9295c0f6f31ae9c70a32eddddb88dcf5d90bc5d0067d3aa325b3bd80f378f11", 0xad}], 0x6, &(0x7f0000001600)={0x100, 0x100, 0x491f, "9756e3019d67faca89af04c02403007d779241e99a76863432a5d39d2f3c4adc383b2f0b151a8b51afe839b15da38859804b224e0bd2c155a7236798938e6526bdb31e9625c4c57ef9bcd5656f48b8c16ff95f5433ef77940a04be70dbc46193e79880b4c89ef3091ab29e55b3c3ab7887854288c59165b1a518ec51155b1c7720e04f293ba0d7fb102c5c4a6567004e1a8e5b4200f1ef1bc0652916a2ea8df35dfec7a474fff2fa144b577854ee83faf53f31f10f5fb514bd597f1b45a4de3e0395219b9bd2898594673faf7847bf9ca4ae2381e067190f93557acbd439a58ab63c4c14fa517ad26712d3fc"}, 0x100, 0x40}, 0x8080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f0000001740)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000003080102000000000000000007000001050003008400f3a4daa86cbf36a58e9fe18615e600000900010073797a31000000001c0004800800014000000004080002400000000208000240000000c40c0004800800064000000001"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x6, 0x9}, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x10000, 0x0, 0x800000}) 10:18:59 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0xc, r0, 0x7ff, &(0x7f00000001c0)=""/194) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x38}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r1, 0x1, 0x3, 0x5}, &(0x7f0000000280)=0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 1: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0xffff}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x1ff, &(0x7f00000000c0)='bond_slave_0\x00', 0x1, 0x8, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {0x0, 0xfffffffe}, {0x0, 0x40009}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = getuid() chroot(&(0x7f0000000240)='./file0/file0\x00') quotactl(0x7, &(0x7f00000000c0)='./file0/file0\x00', r0, &(0x7f0000000200)="ec13eee5c82a8414d6e7af7a587bbdef666141c5cabea19e4322852b9527c3892049e3c08c981e88b542b9c65848194b98") r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ftruncate(r0, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="001a000000000000116d7ae55c504883e5c6c9f5673751e07cac052a5c0188cd7d8a3682937a654484e104d2a6cde5c4c1dcd922aec49c309d0b0e55478b406ffd5d4b6c9caf4096c56700f668ea9a2a10f894edb9aad6d4c9c6da3db9a8967f7f7c8b104c48e9cbd6c3343957fbffff29b0"], 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f0000000300)) 10:18:59 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$rxrpc(r2, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x356, 0x258, 0x140, 0x240, 0x0, 0x7f, 0x20, 0x1, {0x20, 0x5, 0x1}, {0x7fffffff, 0x9, 0x1}, {0xb8, 0xfff, 0x1}, {0x6f0b, 0x401}, 0x2, 0x80, 0x10000, 0x3, 0x1, 0x5, 0x1, 0x3f, 0x800, 0x3, 0xdea, 0x0, 0x1d, 0x200, 0x2, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x5}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8}) [ 1690.347541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:59 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x0, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:18:59 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x10000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000017000_id=\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',max_read=0x0000000000000400,desions,uid=', @ANYRESDEC=r5, @ANYBLOB=',smackfsroot=/dev/fb0\x00,obj_user=/dev/fb0\x00,measure,fsuuid=W0cZc964-73d8-d\x0057-4f\x005-88fb[e1f,\x00']) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) sendmsg(r4, &(0x7f0000000e80)={&(0x7f00000004c0)=@rc={0x1f, @any, 0xff}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000540)="4069071c813485", 0x7}, {&(0x7f0000000580)="aa412b050a", 0x5}, {&(0x7f00000005c0)="f36d3a00eb266b430ba03e929f27143479161ea1a8f2254d0fb2e3e58413a9b191dc1e230ee9fc742c1d86521b9dbe26d9f33788706a2d7e98ee27dd44bbbda5cb", 0x41}, {&(0x7f0000000640)="ba3c3d116eacc3982221aaf58647fbd9395ac1f6a21342e0f7b197b32cdca1fccfe46d028043f7a2842462323b84f476e9964187df8505df4ff39d75ab4af6f65cf7eb433ee5936a4b433da2cd4762d0748e3d26e4e4938d5b749f712bcde69034cc1b620d674a5a6532a8830e7c0f32d222bb70c2d74443bd8be441c8306144bbc805b161866c94e9c145a9dcdda297d0e6f71a36aff4545db0bdd20ec69f9c5f8b32a594e568ae04b6b69788c84e9ab76362b5075fcc8ec1a4bc3f76472d13d2b599b67aa692783a171cfd7b52e6f9da03b001d2b0aa8f69f5ea537019245dbf", 0xe1}, {&(0x7f0000000740)="183982bfebff895e10246e3f40db7351ae2898bfe36764750f67895b19b946a51068736b452597b0ebbf9807339f83f5688d62f813da75fe8e88c41ae711575111243377f7a6203c6859386482cd2327db428fd04dd31a8cfe3ad2461cf633940f77916027a0cf85e23a7a76898d5f6b1a09051afda05f1fc3c2023a025bea888177df4e69f522f78a998b4b57ee9e8d6bafe1a1ced848fa22f24a9ba025ba23437c8b9e8b7878791eafa8caf70b6ef28883493c3d1e23e2af7310770ceddab8518e80b2f972d581196aae1e7c935fb9ff59213bb7f2", 0xd6}, {&(0x7f0000000840)="faa0938376b3b2dc757b071676d5f8c331e0b01a6d228145c6f3e729e73eaaf08b3a2639f5d9ca5547f91d5116de47c7d351e9c80eb762898560fed610e356fad31dc6e7b39bb160a03f09c723d16c91919b0e753ebef0e73b6e7e3277668a1e26c0842d9ee28e96a720011f270eee15ac296d0d0c5e6604f509b88ba057b218877c474e7f4250456194aa6e0cf9f48036c242b04a74cc823755d61be5469acbcd1c35b2c69fcd17dda1283ba895e666bf9c3c94c3518d9bc457d60001a84fd42c955a2fc4f11ed0635266c5310b847e16693432e2ad99a9495bda9128ed24c315a604c2e34eacd71cee947f7bc0f029114484064a13", 0xf6}, {&(0x7f0000000940)="1cdb2799e4004ffffae3eb97f66d2049b3866e5f752db3052d72b63ee6758a21b93993fbb89d2825759b781f1f8307b25adca96f911b8793220a0d300f10794a9c57ce0fe9ed0d6670b075fbb34b48f13465b48ca76c1e496ed4294a68a2112c2e01ae836347b3bfa46ec40ff539977ab3a8954e74e2dd041f9a87de9fb53f403689f7097a7f083a0ae9e603e3779f87b5f5b714fe68d787c7bd22c1d0f079dd217812d281085b0991dcfbf6ef8435f6a39bfcb295315a64d44fd535bc085b7ad5b502b1a6246e2bd9834eeb1563b1cf3c4e7d213d11a80c91172853ebcc616033a039e0be", 0xe5}], 0x7, &(0x7f0000000ac0)=[{0x98, 0x29, 0x8, "7b61aecf5f3e8b3092214f68b6dd36ec34df9a84b32c4c46e0f1d295377c3385d14a906f99da4a51d28925611d02eb825fb7599820fda1ce9870622af115c045b10b75d74dd1f06da7e611a80750ee98facc52408e980b2ff7e8e9619ffafd95caa3910257bc85ec44d5b4b3a56a2deb57d3c29d67bfdcf14bdcfc45188d344577847c"}, {0xf0, 0x115, 0x92f, "8fd4f9656d172a588f61a8f5fd395e88a0d65042535923d3f79e666cfd00858b059b6bf93bf44dae70be733191b8e7e89ce33e1399f618061abae6d7bfa374d513623db3571ae901edb8c452af7c7cf5dd11a0bbd19898e690ad511a59bb87c7efd4d356992553df976aa4312ef60aa2ac33d43e4081930ed09e32faf46711c468c2fb7a9d7b733ef632ef664658057194cac601434f69e10a327e6e5a8e5234877a99659b2e357a15c3a8f6c46f68b1b46a3bd8af8a32d3b0460a0b734df0516d9e3038ecf4d5b250f593e8c4f6e56e13bbbd7c52d31d12790ba78646"}, {0x88, 0x10b, 0xffffffff, "843a42d4fd59f19b4bcd0175a39432922f32528666d1c6c7413021a54cee2fe7ddfb6a98ed59660b4d21ef81f9902238899f71223f99902d9789c35ea8c40a99ceabeaaf5e31653a17ad078a42aac976f9d960855dc0ba966cff2bf1d23e65dc1510f37d51734c0a2388451ab876b470df"}, {0x108, 0x118, 0x80000000, "dc827fe97324f1a10eb03fdced3cabdd60e276a1685b1d0e4f6e1c742e3c2f47d25d8e05c02267f097030d77fef356de71ca4874b33a4be11c0d08233bee342d1dd3b7cc1f95303d96ddcf56c48c41712d465dce018f0956f810a1927275fa290c105c3928031b461cd06bb31c6e8f76782468d49f5e4ac5fae2194eae4070a99f19fd034ca1df027a40a76fbf1e3cba4da372fbaa9c60d7e8dc5053a46522734563cb03925c449c261777d3b6076f763c5bd6ceefa372e9dcf161d89f627e1904bf1a207201101d3d2f5bd0288b1b1a2eb14f6e825e90198c1dbd0dda4b6f4a1f9b1453f51e78129206321ae926a48541fc41c2a64b"}, {0x48, 0x88, 0x3, "e3ce44d288836a3cf26da5494f9ae5021ab07a1e4fe022f1279ab6db48e7789f2b0f53341599ecd6f6380affb341d6265f"}, {0x30, 0x13c, 0x4, "c3f7c0cdc50363651e39efecc55ecca42a1a2666c50dddc77232"}], 0x390}, 0x4008000) 10:19:00 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) [ 1690.474835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:00 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r3, 0x0}]) write(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000840)={r7, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r7, 0x3}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r8, 0x1000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) write$binfmt_script(r9, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "85272ae813de"}, 0x11) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r10, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:00 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12220, 0x5, 0x0, 0x8, 0x0, 0xe15}, 0x0, 0x8, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x8000, 0x6}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x1000, "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"}, &(0x7f0000001280)=0x1024) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) 10:19:00 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x0, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:00 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) fcntl$getflags(r0, 0xc1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) syz_mount_image$cifs(&(0x7f00000001c0)='cifs\x00', &(0x7f0000000200)='./file0\x00', 0x19949138, 0x6, &(0x7f0000000640)=[{&(0x7f0000000240)="16cf64e88c91", 0x6, 0x8}, {&(0x7f0000000280)="c0e1fc8bbd0be411903af32087f02b4ce56037a9de4a1162811546598c228a7eb4a8679a5faf648cfcf8870ecc65f280f565f2f6b801578a92e2baefc19f8766af3ddcdf73a40311c03ed23bbd78613d68e1228aae7efddfa6a34fe53c95bcb6c765f8a76c1e787e2ca7f22c42c8e7e661d096f37085a54fce7da82eecab1b44fec78018abfb6e1a", 0x88, 0x147c}, {&(0x7f0000000340)="3c0beeb5282bd791326763090228f99ccbbadb6f4d547ce8d4c633b2e5db4479a652a7ca171195276b3f487e66b5e1c804dce1ea9c96f058bbf373738005c5db59ebbab016df4dc980cba128f2c37757e0b6219094def944ffe093989052ac1b41e981bd91fe7dfbfcfa7e2a13746d97c3cffe185cf3e23f149b4e4c7eb8ca59ba7dd6c095df1379899edd6f88eee10f1ed35ec9cb4c993cadffd4675d4843f2df6f15dd05a9be4d7be3ceb249b8461cf23a2d4148b7c3e37e36b1ddb59683be8955853e864f9e5235670b83b604f2472f1664086aab9f1415e2c1498a5b9ed9fc5ef8d56732752d17", 0xe9, 0xc}, {&(0x7f0000000440)="d5f172c876219c1a582f2b22b5bcc291a62bab916b5ed3dbbbcfdc52e0bad960ca1f9ea27f64fd3a528c2052e44451a5c8f3e62fa58b3e036c52fcd2035a47c94c9a6f2df7317b5bc884590e22a1feaa6b80cc23d60189d7b2575334c80502cab95fa04e3df153e38ddc6d61fe400c0e0451b356118fa6259d6aa3a26210e07243a99c9c64ef83ec5b7814b27a6139e4e8a85e75bfad93b4b8bb671da5ccaf4d5fe4316c18bbcec02f4f6824001da1dfe39ca8bb249bfe6a79315776fd7eff3c317e00c885d8d88cafaa014dbf5ceb5723bad24f57cf7527603a9e97930f7b953997cec042beda259357", 0xea}, {&(0x7f0000000540)="80f2f8a0376d40fd33c23838acc385d160b984f97d9c4df55edcae94dc425f84548365e33ca2bede68ff952f6794b7ebe963a61c4b3cf838bd756b69585eaac641f264a092f60853854a8bb1701e461f8d22d2cd06ea52b4cd69f6cbcc6e9c69edd5261d27760c83208e3b4cf91885c3e1e482b69a2fdae82e1d0511f180e28b77df7058b6ed900467fd", 0x8a, 0x7}, {&(0x7f0000000600)="3ee555d9d88346e71b0862883d5aba32c3d02fcb6ac22ef67b7e3e1acf853e4ece7aa1062738c02df8ffb769fe75c47e", 0x30, 0x12}], 0x0, &(0x7f0000000700)='\x00') ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:00 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ftruncate(r0, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="001a000000000000116d7ae55c504883e5c6c9f5673751e07cac052a5c0188cd7d8a3682937a654484e104d2a6cde5c4c1dcd922aec49c309d0b0e55478b406ffd5d4b6c9caf4096c56700f668ea9a2a10f894edb9aad6d4c9c6da3db9a8967f7f7c8b104c48e9cbd6c3343957fbffff29b0"], 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f0000000300)) 10:19:00 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x0, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1691.376135] CIFS VFS: Malformed UNC in devname. [ 1691.442054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:19:01 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:01 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xeca, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:01 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd}) ftruncate(r0, 0x40) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) 10:19:01 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:01 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1692.133529] CIFS VFS: Malformed UNC in devname. 10:19:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xac22, 0x4, &(0x7f0000000540)=[{&(0x7f0000000340)="67162f897fe82056ebea877992081afe57cfb00e528f2d56e5aff55c7e333a667e5d", 0x22, 0x2}, {&(0x7f0000000380)="0ba7223ffb5cb622939efdbd99de52b4675bfaaa1cd18dbab4111d0ff1b54f57a7936bad303e0bb4", 0x28, 0x6}, {&(0x7f00000003c0)="bd0e26f3502a13ac333bbb5d49b6cd8c2b258c86b0e25d6ebbafd3c45c46d1627b36615aacd4ce1af7149ed3ec12949f669a63a20255fb210018fe4da07a62dbfe8fd5a16341614e7ec869bdf6c2091146d6d743d1d632533668d08af6476747dde5f5120606714c6b7494f43e696fb68bf6f9a4fcf7ca9194e939d1bafff7d4a06d248ef7", 0x85, 0xfffffffffffffff9}, {&(0x7f0000000480)="fbf423f1426293f2b0845d5c9de27968e49e96c8acbc34d85d1e5d672621c5cd5b873896edc6773df9682c36715838ea89db9398e1daf49a6dc8dffac3e1421dbeff1c0dfd3367cbdf1901bffd0ba8b12318d68c99e74b8f9be6013d01410c8e4f81d7788783d83e8ef76a9c3e38e9fdcac7dff56dbf7a755a4e9a419e41231b0eb01965a0277f33d9bfce", 0x8b, 0x95}], 0x2410, &(0x7f0000000680)={[{@locktable={'locktable', 0x3d, '/dev/fb0\x00'}}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent', 0x3d, 0x9}}, {@noquota='noquota'}, {@quota_quantum={'quota_quantum', 0x3d, 0x3}}, {@nobarrier='nobarrier'}], [{@fsname={'fsname'}}, {@uid_eq={'uid', 0x3d, r6}}]}) write$evdev(r1, &(0x7f0000000240)=[{{r2, r3/1000+30000}, 0x0, 0x3, 0x3f}, {{0x77359400}, 0x17, 0x8, 0x2}, {{0x77359400}, 0x5, 0x7, 0x3}, {{r4, r5/1000+10000}, 0x0, 0x2, 0x8000}], 0x60) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1692.634054] audit: type=1400 audit(1581243542.110:240): avc: denied { setopt } for pid=12275 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:19:02 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r1) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="98febb2ae81b28e9f58cc4c951d8d930477cefd4bfea1144b38a6744", 0x1c, r1) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x641f) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SSIDS={0x1c, 0x2d, 0x0, 0x1, [{0xc, 0x0, [0x3, 0x5, 0x0, 0x7, 0xd, 0x1b, 0xf, 0x20]}, {0xb, 0x0, [0xf, 0x13, 0xb, 0x16, 0x2, 0x15, 0x5]}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1f, 0x9}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x2c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x10001}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x243}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$FUSE_IOCTL(r3, &(0x7f00000001c0)={0x20, 0x0, 0x3, {0x1, 0x0, 0x40, 0x9}}, 0x20) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x7}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x4, &(0x7f0000000240)=[{0x80, 0x1, 0x0, 0x7}, {0x7, 0x5, 0x85, 0xffff}, {0x1, 0x80, 0x3f, 0x3}, {0x7, 0x1, 0x77, 0x8}]}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socket(0x28, 0x1, 0xe4) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8}) 10:19:02 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) [ 1692.833470] audit: type=1326 audit(1581243542.310:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12299 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 10:19:02 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x20208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @broadcast}}}, 0x118) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x2e06, 0x7fff, 0x0, 0x1, 0x3, 0x401, 0x5ff, 0x5, 0x5, 0x1000, 0x7, 0x0, 0x1, 0x0, 0xe8a0ccf04f2d9e45, 0x10, {0xa3b, 0xffffffff}, 0xff, 0x8}}) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') 10:19:02 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) clock_getres(0x3, &(0x7f00000000c0)) 10:19:02 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:03 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:03 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfffffffffffffeb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x2000}, r0, 0xe, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:03 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1693.773461] audit: type=1326 audit(1581243543.250:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12299 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 10:19:03 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:03 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:03 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:04 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0xfffffffffffffffc, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) 10:19:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:04 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x181800, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'hsr0\x00', 0x6}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0), 0x10) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:04 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa00000, 0x4, 0x40, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x99096e, 0x3, [], @ptr=0x4}}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r5, 0x801, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x8044) r14 = dup(r2) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001400)={&(0x7f0000000280)={0x34c, 0xc, 0x1, 0x207, 0x70bd26, 0x1f, {0x1, 0x0, 0x6}, [@nested={0x143, 0x64, 0x0, 0x1, [@generic="98a6d3a17c8e0ab96bc92aafdaf7d586d0c7c4f9abb1ff150f6f7d295b89450003a0385e53547e0b500288dc4603a9bba73afbc010866e23a8da7c2d68c9e2a6644f4d0885cd81d5b2b50950158d210ff48a9f382657654150536c25ef83f19c79e8aed1be1c93363ff06f533173c45c3f5c2ce17bb292ba240756eff97ceaeee20b58b77036ee6c9648dc389fd62fd21cd4a74e8140e966c63d83728d58deb54c39269a9b7324441b151e37ec1c85d88595bc", @generic="5555383288f535d41e9c473e3fcc67800fa1fa8ded87e2b2e79123d8b3a160e5108b66270ea892f323abfc2315986976134c3606ed54dc3e66af4fb91890698eab43649ad91bb3d458ea9e5224aeb6c3ea33bbbb69f1c1abad3267404cac686ff5407b5151ee2a4de7cbd2171faf8e1e57b14cfdbae33d4c63689239d2d523ef", @typed={0xc, 0xc, 0x0, 0x0, @u64=0x8f}]}, @typed={0x8, 0x2c, 0x0, 0x0, @pid}, @nested={0x1ec, 0x1, 0x0, 0x1, [@generic="9a91ea3b2b72dae370", @typed={0x8, 0x5f, 0x0, 0x0, @fd=r1}, @generic="87003729dd79a2449fe90519cdc5b25a23f879ad4ae156cee175e3de05b918ebfe05cf1b7293639ca893f42a52cd7aa28afa20d027c32d49b9e39f62fb48cb796ce03bd1651f57062ed289a030363c4cb2df1b7e0ae84e7f591ba39f80b1198697e93b111bfd76197e82d5e853b2c3654c8a108b42ceae9faa4c574f46bb1e", @typed={0x28, 0x5d, 0x0, 0x0, @binary="cc7809d126814566c8446e496443a80bb22e1e3fff684e8e71c50f0430e1403f7f48d57d"}, @generic="d2e36d8283bc2b5bdfe112f87da0673cc85d37748a0a890c631303a18e13c780e886d2c8df5a76b20793138769a364e4091f160435c1c35b96c239c88bc99174b1d1680ebe07a5b7685e82f5bd248fbf8e587901110969cef1ef218112bb5dd86607060e28a13c3ef2f24d880715b29b9932ce524bf4e746b0baaa084937be6919d26de35d4e4dd684505b201f", @typed={0x4, 0x46}, @typed={0xc, 0x4b, 0x0, 0x0, @u64=0x3}, @generic="00c09cf8c5b18fcd33fbf70fd784f8e834a31fdc358a2c218dbb3405f340db9adc0f5359bedcdd23572b12381fe59e147e60f0b00a6d86300dddcffcddac97d413513d1622248bbe9d7bbb5abb2a5019deaf0af974fd32ee848f6161a4c7be93ec809aa0ee514e78f6e90ab1d0777eb81a539a77c64cc2baee6b6d580ae675d0ab51611e0c189af2f36e8dc5483e26", @typed={0x4, 0x88}]}]}, 0xfffffffffffffe9f}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r16 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r16, 0xc058565d, &(0x7f00000014c0)={0x6, 0x1, 0x4, 0x8, 0x1, {}, {0x7, 0x0, 0xc0, 0x0, 0x81, 0x72, "0c7c05c0"}, 0x3, 0x4, @userptr=0x1, 0x1ff, 0x0, 0xffffffffffffffff}) ioctl$TIOCL_SETVESABLANK(r17, 0x541c, &(0x7f0000001540)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) openat$nvram(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nvram\x00', 0x20000, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r18 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r18, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r2) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) keyctl$chown(0x4, r0, r2, r3) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:04 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x300, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x200}, {0x0, 0x0, 0x4000000}, {0x0, 0x9}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4000, 0x0, 0x0, 0x0, 0x7}) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x20) 10:19:04 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x578, 0x1000, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:04 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) futex(&(0x7f00000000c0)=0x1, 0x81, 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)=0x1, 0x2) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) fcntl$setpipe(r0, 0x407, 0x3) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:04 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x0, 0x8000, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a090e, 0x1, [], @value=0x8000}}) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x2) 10:19:05 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:05 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x8}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:05 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0xfffffffc}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3, 0x1000000}) 10:19:05 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:05 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:05 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$isdn(0x22, 0x3, 0x25) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x960, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {0x100000}, 0x0, 0x100, 0x4, 0x8000000, 0x0, 0xffffffff, 0x0, 0x4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 10:19:05 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x80108, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8f}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000001c0)={0x0, 0x7fffffff, 0x1016, 0x1}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000240)={0x7, 0x0, 0xffffffff, 0x0, 0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x3, @empty, 0x8c}, @in6={0xa, 0x4e22, 0xffff7e49, @ipv4={[], [], @multicast1}, 0x400}, @in6={0xa, 0x4e20, 0x506, @dev={0xfe, 0x80, [], 0xe}, 0x65}, @in6={0xa, 0x4e20, 0xffff7fff, @local, 0x7f}], 0x90) 10:19:05 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x6, 0x40}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x7, 0x3, 0x81, 0x5}, {0x7, 0x5, 0x37}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:05 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000200)={0x2, 'veth0_macvtap\x00', {0x401}, 0x9}) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000100)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x27f3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffd}) 10:19:05 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:06 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20042) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x400000000006, 0xc57}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x81, 0x7, 0x9000}, 0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:06 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:06 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='schedstat\x00') ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000001500)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:06 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:06 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:06 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x5, 0x2, 0x5, 0x6, 0x0, 0x5, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000100)}, 0x2000, 0x6, 0x5, 0x8, 0x3, 0x1f, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x800, 0x9, 0x21dfe8c8, 0x5, 0x1f}) 10:19:06 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) read(r1, &(0x7f0000000240)=""/47, 0x2f) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x200000000000004e, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x600000, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000011) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$int_out(r6, 0x5462, &(0x7f00000002c0)) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000000200)={0x1}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0xc539, 0x0, 0x4, 0x0, {0x1}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x5}) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0xffff, @none, 0xfffd}, 0xe) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) tee(r7, r2, 0x4c6, 0x8) 10:19:06 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x56a}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "41f7050f0f514fed0d517656814f49d8d16b41bc9bc24fe282b7aefbaf73fa4dd4f4b03e62f217fbade1ef84193b81a366e7111464d3ef49b3b89ebdf4680788", {0x6, 0xfffffffffffffffe}}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:07 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000240)=0x51, 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000001c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x8400, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f00000002c0)) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:07 executing program 0: futex(0x0, 0x0, 0x5, 0x0, 0x0, 0x200000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') io_setup(0x7, &(0x7f0000000100)=0x0) io_destroy(r2) clock_gettime(0x0, &(0x7f0000000400)) io_getevents(r2, 0xfffffffffffffff9, 0x0, &(0x7f0000000380), &(0x7f0000000480)) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x322, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2204d0c4}, 0x4000800) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0x0, {0x7, 0xfff, 0x0, 0x9}}) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000001c0)={0x1, 0x3, 0x4, 0x2000, 0x8, {0x0, 0x7530}, {0x2, 0x8, 0x20, 0xec, 0x1, 0xff, 'yp7h'}, 0xf7f, 0x4, @offset=0x7, 0x1, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r4, 0x2ac10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:07 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x87, @rand_addr=0x3ff, 0x4e22, 0x4, 'sed\x00', 0x20, 0x7, 0x5d}, 0x2c) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x301441, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x1, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2400405c}, 0x80) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {0x0, 0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:07 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1698.463368] IPVS: set_ctl: invalid protocol: 135 0.0.3.255:20002 10:19:08 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:08 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000002c0)) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) timerfd_settime(r4, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000400)) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, 0x1, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8080) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, 0x3, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x2001c8f4) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:08 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:08 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r1, &(0x7f00000001c0)="af628d2c637d1bd3e9c5f911bf0172d61f7603963fc37ad5a0baca7e0bc5432a2c690c12100712c9cff568f9363d38122da2ba8c77394e9ddfd49e8f0a881129f7d6d6a98e5373deb0ab8482ccac87867df8fe84ac7fe85965451a2e7915238f8a7d4ff38bfadec995b0d9049c1c45f72d10", &(0x7f0000000240)=""/127}, 0x20) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1698.891507] IPVS: set_ctl: invalid protocol: 135 0.0.3.255:20002 10:19:08 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x747100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7) 10:19:08 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:08 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000002c0)={@remote, r3}, 0x14) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42, 0x2}}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)=0x1) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:09 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:09 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x101) 10:19:09 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:09 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), 0x4) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:09 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) restart_syscall() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:09 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x4, 0x3, 0x6}, 0x5}}, 0x18) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x6}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:19:09 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:09 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:10 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)={0x20000000000, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0xcb6, 0x3, [0x1f, 0x35ad, 0x9, 0x1000, 0x4], 0x4}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:10 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:10 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:10 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000000c0)={0x3, 0x1, 0x11, 0x13, 0x1eb, &(0x7f00000001c0)}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000600)={0x4, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0xa409e1, 0x5, [], @string=&(0x7f0000000100)=0x4}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000640)=0x20, 0x4) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:10 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SIOCPNDELRESOURCE(r7, 0x89ef, &(0x7f0000000200)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003640)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000003740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003780)={'vxcan0\x00', r8}) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r11 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r11, 0x0}]) write(r11, 0x0, 0x0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f0000000840)={r13, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000000)={r13, 0x7, 0x3, 0xad1, 0x8, 0x4}, 0x14) 10:19:10 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:10 executing program 5: r0 = socket(0x29, 0x6, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x3}, 0x2004c084) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f0000000740)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x40010) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x20, 0x6, 0x1000, 0x95}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000280)={0x7fffffff, 0xa, 0x4, 0x400000, 0x8, {}, {0x1, 0x8, 0x56, 0x1, 0x3f, 0xf7, "0993eef2"}, 0x9, 0x4, @offset=0x5, 0xfd, 0x0, r0}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x3}, 0x2004c084) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f0000000740)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x40010) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0xc002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = openat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) dup3(r6, r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x10000, 0x9}, {0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:10 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:10 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, {0xffff, 0x3, 0xfffff000, 0xb7}}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:10 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x0, 0x0, 0x7}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:10 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:11 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f00000000c0)={0x80d6}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:11 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x990000, 0x8, 0xc8, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9a0001, 0x401, [], @string=&(0x7f0000000200)=0xeb}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f0000000340)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r11 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r11, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r15}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x28040844}, 0x24000004) 10:19:11 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x400, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2000000}) r4 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="511e4addcbde7b96712e51b478f0c0d3177ee435ab91b8809ab7d6d8489cdfc7ff4482a38a83da0e5943f6929f1ed633e1e875dca15cc97da915b908815f3ddbdc8f7e5dbadb057a776ee4cc8cacbafbefb5010b7403556538a089572f2896112c1a1a8b755632a86551b4dd6fc1fb7f1d06b3eebf197652b9f50892ef", 0x7d, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r4, 0xfffffffffffffffd) 10:19:11 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x4, 0x3, 0x6}, 0x5}}, 0x18) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x6}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:19:11 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:11 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000300)={0x9, &(0x7f00000002c0)=[0xa1d9, 0x0, 0x8, 0x0, 0x30d, 0x8, 0x8, 0x10001, 0x4]}) r3 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc040563d, &(0x7f0000000080)={0x0, 0x3f}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f00000000c0)={0x4, 0x375f, 0x2, 0x6, 0x8, 0x9, 0x9, 0x1, 0x0, 0x6, 0x34, 0x434, 0x7ff, 0xafd, &(0x7f00000001c0)=""/168, 0x1f, 0x80000000, 0xd66a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8742cde913b80fae) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x200100, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r14, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f00000003c0)=""/176, &(0x7f0000000480)=0xb0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), 0x4) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x360, 0x0, 0x800, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x4000, 0x1}) r17 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r17, 0x0}]) write(r17, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getsockname$packet(r19, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_SET_ABSBIT(r19, 0x40045567, 0x3) r20 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r21) getsockopt$IP_VS_SO_GET_SERVICE(r21, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000380)=0x68) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r17, 0x84, 0x1b, &(0x7f0000000840)={r22, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r22, @ANYBLOB="7100000024f68fff1d2b8bd40d8d4b89cce55a7d27c4cd80984a582231369491c4e0d51b62a8cf6bbaab34db6cfd872f9f519a4b04c21b7ebfc060449d7bc4910935509c3925e2fad341ea7ba961433f18e89b2c016e33dbcbbf46f8c7e75fae892f120e2a7349a9471918a7d53f66dbf7d24104182a84fd93230d"], &(0x7f00000002c0)=0x79) 10:19:11 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:11 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x4, 0x3, 0x6}, 0x5}}, 0x18) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x6}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:19:11 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:11 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x800, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x40, 0x2}}, 0x14) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x40200) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1000, 0x401) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f0000000380)={0xac, 0x80000001, 0x1}) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) 10:19:11 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:11 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000001c0)=0x14) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x5, 0xffffffff, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair(0x2b, 0x4, 0xf8, &(0x7f0000000340)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r12, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}}, 0x18}}, 0x2000c850) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r14, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x74, 0x0, 0x1, 0xd03, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x1ff}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}}}]}, @CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="15f56b8c78bd98c4f113b3f8c9602f8b"}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2f}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20008000}, 0x24040010) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000240)={0x50000008}) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fremovexattr(r3, &(0x7f0000000200)=@known='system.advise\x00') 10:19:12 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x4, 0x3, 0x6}, 0x5}}, 0x18) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x6}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:19:12 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) uselib(&(0x7f00000001c0)='./file0\x00') 10:19:12 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) [ 1702.636530] selinux_nlmsg_perm: 1 callbacks suppressed [ 1702.636542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=12733 comm=syz-executor.0 [ 1702.783621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=12735 comm=syz-executor.0 10:19:12 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {0x3}, {0x0, 0x9}, {0xfffffffe}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x8}) 10:19:12 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:12 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:12 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000bc34f62607ed2b3ee998147befb556ec8347d53cafe33de63315b82a305eb1b9b91f0998e468c373978f6c66ea0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000840)={r3, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:12 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x400, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2000000}) r4 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="511e4addcbde7b96712e51b478f0c0d3177ee435ab91b8809ab7d6d8489cdfc7ff4482a38a83da0e5943f6929f1ed633e1e875dca15cc97da915b908815f3ddbdc8f7e5dbadb057a776ee4cc8cacbafbefb5010b7403556538a089572f2896112c1a1a8b755632a86551b4dd6fc1fb7f1d06b3eebf197652b9f50892ef", 0x7d, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r4, 0xfffffffffffffffd) 10:19:12 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x6, &(0x7f00000002c0)={r0, r1+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$rds(r3, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='veth1_to_hsr\x00', 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0xfffffffe}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000f060000000000000000000001000003060900000000000000000b00ffff0000"], 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x20008000) 10:19:12 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000041be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x200, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10201, 0x400000000000, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:13 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:13 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xb6, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x7fff, 0x9, "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", 0x5, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x59, 0x1}, r2}}, 0x128) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x4201, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:13 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0xfd, 0x6, 0xff, 0x44, 0x0, 0x5, 0x80042, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffe03, 0x4, @perf_bp={&(0x7f00000002c0), 0x2}, 0x8247, 0x3, 0x3, 0x1, 0xe2, 0x5c9, 0x72}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f00000001c0)={'veth0_virt_wifi\x00', 0x8}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x6, &(0x7f00000002c0)={r0, r1+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$rds(r3, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='veth1_to_hsr\x00', 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:14 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$binfmt_aout(r2, &(0x7f00000001c0)={{0x108, 0x1, 0x4, 0x1f4, 0x34, 0x6, 0x1d2, 0x6}, "7a2c24db2ef5dfa244f2b6d9b140f5d3bb32fb0d729e91fbe3e9812879a3b2a4890741bd8755a1b4521ff7d2b78cef3b85203054eb54777d133e88c3c212ef9e9ad8bc0ceb2857aa7aaf07efbde45ed8661a3c2d102a76bce26b8c16677b7e8cbd8a13626b05cdc1c9e0a970030b99c53bf48533e5b1987386719a5cfbc179ccf77d61", [[], [], [], [], [], [], []]}, 0x7a3) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpgrp(r3) syz_open_procfs(r4, &(0x7f0000000980)='children\x00') 10:19:14 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x214000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x401, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x6, &(0x7f00000002c0)={r0, r1+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$rds(r3, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='veth1_to_hsr\x00', 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:14 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x2) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000200)={0x3d, 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r8, r5, r7) lchown(&(0x7f0000000240)='./file0\x00', r3, r7) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:14 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000001c0)={0x40, 0x1, 0x4e, 0x5, [], [], [], 0x8, 0x3ff, 0x8, 0x3, "8631126f7a35ca278fa6002834afb8a8"}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r6, 0x0}]) write(r6, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000840)={r8, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r8, 0x5}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000340)={r9}, &(0x7f0000000380)=0x8) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f00000000c0)=0xfff) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:15 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x6, &(0x7f00000002c0)={r0, r1+30000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$rds(r3, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='veth1_to_hsr\x00', 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/103) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x5, [0x2, 0xf0bf, 0x81], [{0xd02, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x80000000, 0xffffffff, 0x1, 0x0, 0x1}, {0x3f, 0x926, 0x1}, {0x1, 0xd4}, {0x0, 0x10001, 0x0, 0x1, 0x0, 0x1}, {0x20, 0x8c, 0x0, 0x0, 0x0, 0x1}, {0x4, 0x7fff}, {0x80000000, 0x358c, 0x1, 0x1}, {0x8000, 0x80000000, 0x1, 0x1}, {0x1f, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1ff, 0x3d, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x3, 0x1, 0x1, 0x0, 0x1}], 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000380)={0x0, 0x0, [0x2, 0x3f, 0x8, 0xffff3f9c, 0x6, 0x7f, 0xe92, 0x7]}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f00000001c0)={0x1}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 10:19:15 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) chown(&(0x7f0000000380)='./file1\x00', r0, 0xee00) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2a02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa104, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r3 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x244002, 0x1a) write$P9_RWSTAT(r3, &(0x7f0000000200)={0x7, 0x7f, 0x2}, 0x7) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={r5, 0x5}, &(0x7f0000000300)=0x8) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)={0x6, 0x7fffffff, 0x1}) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:15 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:15 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:16 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000240)='/dev/fb0\x00', &(0x7f0000000280)) setreuid(0x0, r4) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x8, 0x2, 0x801, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x3}, [@typed={0x8, 0x60, 0x0, 0x0, @uid=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) 10:19:16 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:16 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:16 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:16 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x6, 0x3, 0xfc, 0x0, 0xea4c, 0x984, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x2b52, 0x800}, 0x420, 0x3, 0x9, 0x1, 0x951, 0x4, 0x9}, r0, 0xf, r2, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:16 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/74, 0x4a}, {&(0x7f0000001280)=""/141, 0x8d}, {&(0x7f0000001340)=""/104, 0x68}], 0x4, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000002580)='./file0\x00', 0x101000, 0x159) syz_open_dev$tty1(0xc, 0x4, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000002440)=0x7ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000002480)={0x0, 0x56, 0x0, 0x57, 0x4}, &(0x7f00000024c0)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002500)={r3, 0x5, 0xfff, 0x0, 0xdda1, 0x101}, &(0x7f0000002540)=0x14) 10:19:16 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:16 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x402200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)=""/4096) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}) 10:19:16 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) 10:19:16 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team_slave_1\x00', 0x2}) r3 = dup(r1) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$UHID_INPUT2(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xad) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x640, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000200)={0x2, 0x7f, 0x3, 0x0, 0xd4c, 0x401, 0x6}) 10:19:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x30, 0x320, 0xc80, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@null) 10:19:16 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:16 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) shmdt(r1) 10:19:17 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:17 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:17 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r7}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x1, 0x17, 0x9, 0x1ff}, 0xc) shmdt(r1) 10:19:17 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$vsock_stream(r7, &(0x7f0000000240)={0x28, 0x0, 0xffffffff}, 0x10) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r5, 0x0}]) write(r5, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000840)=ANY=[@ANYRES32=r9, @ANYBLOB="a1000000daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b35df7e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"], &(0x7f0000000040)=0xa9) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "a73d655a0a87ec2a", "5a078ab82b7cd1e9b57f704e8c366120", "14caf1d0", "db732c51ac07ec4c"}, 0x28) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r9, 0x44c4, 0x30}, 0xc) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r11, &(0x7f00000000c0)={0xe}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:17 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x10, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/4096) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000011c0)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:17 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x136, 0x5cdf, 0x0, 0x0, 0x14, "b480f6b011d8444d"}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:17 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:17 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, r6}) shmdt(r1) 10:19:17 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:17 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) accept4$packet(r0, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001240)=0x14, 0x80000) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000001280)={r4, 0x1, 0x6, @random="a14bf21edc41"}, 0x10) 10:19:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1000005, 0x10010, r0, 0x82000000) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$NBD_DO_IT(r2, 0xab03) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) 10:19:18 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) shmdt(r1) 10:19:18 executing program 0: futex(0x0, 0x7, 0x1, 0x0, 0x0, 0x2) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000002c0)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x6b, 0x0, 0x4, 0x0, 0x8, 0x108, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1198000, 0x1, @perf_config_ext={0x0, 0x3a8e394}, 0x6a29, 0x3, 0x3da, 0x6, 0x3, 0x3f, 0x1ff}, 0x0, 0x2, r1, 0x8) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x3}, 0x2004c084) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000300)=0x8, 0x4, 0x2) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f0000000740)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x40010) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022cbd7000ffdbdf250100006800000000000b00000027c3a0f18075d78dbf834c2c000c000e73793a300000c948aba77a51ddeaace2161922b2afb489aa2cb3b778430af36f87d742c0c90787204c5e300d83b336f7989953032e7bec22198f2313195d667e7ff1ff7e9346c6a6e48beffacc191e4609b3a5329933fac837c3e196717f648e4f6395b478e270007d7151e79885575a8180af856cc322e83a4b10d3a20000"], 0x28}, 0x1, 0x0, 0x0, 0x40041}, 0x8010) 10:19:18 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) [ 1708.621828] audit: type=1400 audit(1581243558.100:243): avc: denied { map } for pid=13033 comm="syz-executor.5" path="/dev/input/mice" dev="devtmpfs" ino=17457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mouse_device_t:s0 tclass=chr_file permissive=1 10:19:18 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) shmdt(r1) 10:19:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000001c0)={0xa00, 0x10, 0x190, 0x360, 0x0, 0x400, 0x18, 0x2, {0x4, 0x1ff}, {0x1f, 0x1000}, {0x1f8, 0x8a}, {0x4, 0x7}, 0x3, 0x1, 0x43, 0xffff, 0x0, 0x8000, 0x5, 0x7, 0x0, 0x283, 0x0, 0x400, 0x24, 0x1, 0x3, 0xc}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:18 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:18 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) shmdt(r1) 10:19:18 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000240)=0x80) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={0xffffffffffffffff, 0x10, 0x1, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x9, 0x7, 0x3ff}, &(0x7f0000000280)=0xb2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r4, 0x0, 0x2, &(0x7f0000000100)='/\x00', r5}, 0x30) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:18 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) shmdt(r1) 10:19:18 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:19 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:19 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:19 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) socket$netlink(0x10, 0x3, 0x0) shmdt(r1) 10:19:19 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) shmdt(r1) 10:19:19 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1010}, 0x4000) r4 = dup(r1) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x480900, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x3f, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000001c0)=""/152) 10:19:19 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:19 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2200, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000003c0)={{0x2, @name="cc9279f7613648829d4d01d2b3cfbf1e98e5510b3f23a652ca5671fb56603548"}, 0x8, 0x8, 0x9}) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000800}, 0x24040084) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VT_DISALLOCATE(r7, 0x5608) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:19 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x7f) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10, {0x2, 0x4e21, @rand_addr=0x2}, 'ip_vti0\x00'}) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9, 0x4000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x2}) 10:19:19 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) shmdt(r1) 10:19:19 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:19 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r1) 10:19:20 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x384, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x4000000}, {0x0, 0xa}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}) 10:19:20 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:20 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, &(0x7f0000000540)=@builtin='builtin_trusted\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x8, 0x101}, &(0x7f0000000380)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, r4, 0x0, 0x1, &(0x7f0000000280)='\x00', r6}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = semget$private(0x0, 0x1, 0x20) semctl$GETNCNT(r9, 0x1, 0xe, &(0x7f0000000580)=""/181) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r8, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) sched_setattr(r10, &(0x7f00000001c0)={0x38, 0x6, 0x0, 0x288, 0x0, 0x1, 0x8, 0x7, 0x81, 0x2}, 0x0) 10:19:20 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmdt(0x0) 10:19:20 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) r4 = dup(r1) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65302f2e2e2f66696c6530202f6465762f666230002073656c66202f6465762f66623000200a9f15d32211b3d4bee4968c085dbe4472288a23977cd83f5ae512c1f9c02cb140e13f7f44c2a1637ea1aa228d465966dbb13e6b32d9d8c4b33edd7a5a027276bc4d2cec1b978f78ca3e85fae2fc2befedfc26eed7a6ca6388e434d12bec8b260771798024d1ba1c1f575908541185fad2e17f6c122827dafd158cf667980e283500b9f29599e811b23c875b028d"], 0xb1) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:20 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmdt(0x0) 10:19:20 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r1, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x100, 0x5, 0xffffffffffffffff, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x4000000}) 10:19:20 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:20 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmdt(0x0) 10:19:20 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:19:20 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:20 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r1) 10:19:21 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2}, 0x2264d, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r5, 0x0}]) write(r5, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000840)={r7, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000400)={r7, 0x1, 0x30}, &(0x7f0000000440)=0xc) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r8, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc40}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40004) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000480)={0x7f, 0xa, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$inet(r11, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) 10:19:21 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:21 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x2, 0x0, 0xaa, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x80000000, 0x1}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:21 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x58753392}}}, 0x118) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f00000001c0)={0x30, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) 10:19:21 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:21 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:21 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:21 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x28, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x84}}, 0x800) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000340)={0x3, 0x0, [{0x3, 0x0, 0x200}, {0xff, 0x0, 0x7}, {0x7fff, 0x0, 0x10001}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:21 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000100)=0x9) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:21 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000000c0)=0x5) 10:19:21 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:22 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:22 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000300)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000340)={r9}) r10 = dup(r2) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_G_EDID(r10, 0xc0285628, &(0x7f0000000280)={0x0, 0x8, 0x7f, [], &(0x7f0000000240)=0x40}) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') 10:19:22 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:22 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(r0) 10:19:22 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10236, 0xfffffffffffffffb, 0x2, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:22 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1e0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x20}, {0x0, 0x100}, {0x0, 0x9}, {0xfffffffc}, 0x0, 0x2, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x8}) 10:19:22 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:22 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x1e0, 0x320, 0x0, 0x10, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:19:22 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(r0) 10:19:22 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(r0) 10:19:22 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(r0) 10:19:22 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xa, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x3000}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000002c0)={0x40, 0x52, &(0x7f00000001c0)="851570cf23b9fcdf916a018735d2113c6c159c6d2a5143a157834ee9debbf31b54f4f364f9b750646088054841d8d507f80c56552f0906b07de036ee360b7e88869afb867404cd5ac5fab11426f59586afd575bbafb9efd4cdb13f32c800c45664fc9b8dc7575c28f9c08bf0e68a2118b90d3d96e7da05de5d3630797049c327109670dcc7c485a2e51072eaa2f1ff325ac14a30ef25ad646ccf44da299689f4c8788da86afee46eb0562295285cb02c9bae02d94ec439fdeca10487b244d304cbc22465e193c4b909333210b2a3720301596ce0b090c5b214a3c5ba08dea7973808e331ef9c5b513036", {0x101, 0xf7, 0x35303553, 0x5, 0x80000001, 0xfffffffd, 0x6, 0x80cc}}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x960, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x4}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000300)={0xdb5a, 0x1ff, 0x8, 0x5, 0x13, "a0cb5146c6a2503e"}) 10:19:22 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc04c46f31738f15d}) 10:19:23 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000001c0)={0x8, "e5a4c82de628419affb71e949f6dff3c7e92d0806b23cc67fbd957ecc8f74490", 0x1, 0x1}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x202003) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x8, 0x3, 0x80, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000001800)=0x9, 0x4) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000001c0)={0x140, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, {}, {0x0, 0x0, 0x1000}, {0x0, 0x1}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcc20, 0xc304, 0x1}) ioctl$int_in(r0, 0x5452, &(0x7f00000017c0)=0x1000) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0/file0\x00', 0x800, 0x8, &(0x7f00000016c0)=[{&(0x7f00000000c0)="c2cae7245e607af3ceee2bcbf713e0f729769f63692d8f", 0x17, 0x9}, {&(0x7f0000000280)="a40a1759377011940c3c4c48112dbb1b52d3a7b0d3b00f4a720a9af1e6beb0d84f7ad9838a676f204c36e3409913fae103e9d34814ff649d796e515ddbe008dd09ee99776b34c500ca6e15a856cb17069f7eb394225a3902e99bd9e478792bbfbbaefda1b8b71f35075d16cf26e5d6bf3ad295dfa09263001e1f5368e3a6a366920b0f6b0c737f7fc511181eba4434fc2cce10766f7e86345f60448f79fe87825e793f08c768a97870194d2d837cca4256b9b95666cf46ab8a7565d81173b76339e345ec1379f807975a5de9a5133d2268483ee543a91f759c", 0xd9, 0x8d3c}, {&(0x7f0000000380)="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", 0xfb, 0x3}, {&(0x7f0000000480)="92313a342dcf52ab312ccbf6ad449f7baa709c824de03c2782ffcc21af1eb3ce2688f134409c14e7304a625dcaac945828f2bff8574a8c3efacefa96b5cd4566b8f49fa6e2f2012f52310daf4e69f29644d3a28cecdd75d523a51124a3bdab373457821e76cf1356dd26cec069a4674763b479af598f26ca3a218945c38f36e1c75162e0ea5efeae92d62451cddbda59d43395b2f708b138176ad49c1b6d18b6b7361f9b9c2d5911dbecd98365245138c48cf035f630aac7a1efc9c2634b2d3a0b4daf0a1b63ff48b0165db6df39a320cd2e173d554da06bd0fdd854ba5a63a9770b447e24a5e0d565887dd92fbd6a0527f8f08ebee46a699a8349ed4c8f031b40ef1214824d61ac52fc862b8ab09a5c54f1927ec4a6ced92d8fa50bfe74ad49f31b89eaafd15d066ad9b9867715edfa7ab1fe560c5210cb4b6a2ea84ade268d5fc04c1de2fc5ec9616216397cf87664dc55f87ac1a6418c0d17e090aac74869698d9f51ad6e93b3105faa045f0c3efe01b27abeca05df76efb3cc3e76dd90f0b62265df0b145beab2727773022fbc69b8c30268dadf24e213539aa0eb99dd64d79b4334c8d8b406327944aa23f541f54508bec4e3faf79ee872dfde87435a77b594c2574bf8912846cf592188337e735fa0effcdb0ed9839a5a3264e02ac264abe5343a30dd8cbbc69495bb0401f24d923066d7c33b9fc8c514a68d2c03e37e870b9144587da75044c36f29e6c19a865b36621f48b4f7d88b55479c73717bded8b86266a503b80f0384a847b789b6b1305b7008e5af76abb1ae29d55e193cc7cbb507ff1ad3860109294ab138e5a0508e5b24de3a5b522e807c765754511809961789254a135172b9d90d8ed54a43f3d9060fed32e99616b3dc805a2313db6586f2e7bb5bdeed0fc1511097eb0b35b8e2761bbd29975355b8ac092d414796755d5869e55bdb0e76132102e809de2f21387a2830113dadd8ac449ee768cf2d754cc8273493f651d4c4b7324983ee8abd2c2e431be672c3cc4acf151cb0be1445c4c280da5ad9bc6c5abfacff40ba83969840982b42e216a3269a30b0281db8aa84b2cc02041c4d7ab59f980cb27d3ba80b784188740344493f0e85d37414fba6d40b407d8348fda8eee80b26d51791490cf0f5b7b3456f880cdcd862a11b322ebc74d995adc584dc342e875992c91e63bfbb43c6e3843c2084531697413c00e03fa170a72c9b08a52a06a70008eead6dfb29954dcc18ed7f015ee40c028293370e63f0bfbe8ff000ef6c62f86f100d55168549f40e6ba93879effa5b76119895782f94feba8860b4b8cee58526b8ac72cb56d32a8b9d681c8df4b2adb0524799aed8cbd69ea5f1be375749fdf4a7cd2e28c787f13a736c418891f5a92713df41e0910e4e30425d753fc143174b6c27cd08c72b5ab97fbbd0c0f45f98991d1f5b32dc746003f7e9491d6a4554a66912feb24276affdfcbb35ec957e1f4f0cf5f03ccdcf8d81062b8a18982f0d07f2875b46c4071b8b5dcb9803214ceb51987c3c2f402a26954000351da198dd649468c55f234c9cd04c8e4af1dabcb45d7647a66f51009b438bd481e3f47cfd58dcc35c16a1c1b85b237493fa72a31b7184cd86255d8f3a518427f003aaa59b95b933c3927f6bd66e353ba1ae1941c011acd7d80a1d8463c7946db361c4a13240166127f09d0dce590db6e1312e263ad73fc14389547b1d3edd0f21f59b8387f7f44521a0bec5febf34bca49ab7b16c10cf0c54201083e2cf27832e939929e0b55dccc1b8fb4e38e68397162148ef855fe1e2852571ad8635c8f5cff2c2dd6877c93f57d55b0c869eb1cf958dbb52ae23d3df5fc7d97709a54fd080ec1fde010edaca211f7fe9b6ff45d3755a2eb5dfcc1c384c1dc79e62f548c92557af208da6d42f147cc76c6d08abe426cf4d52c0fa1d3eed772b2651b91ec643e989e66e32981e521eb0da749f88d4149069c8f11253829767571f440159cc637b0699793303ced9771b144380c00d34cddc0d47b6c8e8f0386c14199bf2116fd03673d489300f97944ee367e804b4f106785be26f41f7a1c861443a6a61b3e1e8d82f2e2985acbc6c1fa248352b5c117fd9a8860a8b2c5384907d838eb035ab10fdaf217c1e2522d96a05914e795ffc1e8df4a0f14df244f04cf909c0463850e507ce153d0c54aedbf89c39239de483c4a5708ebbbf62ee30a131ab2c907006ecd6b94655f10208264fcbb17d12905912e2c90515ed1caab32dce1af85dba12379e46004cf3e94114482158e1b019891ab748b9aac63061f1f1287064f1f5019115a2f82a0d1cf12feddb244d7553b3d968a8367b27895b20ee3d5b7bca12edadc077cfe39aafc95b6f73aba2ccf1cf84c8f1ea11af40fd1aa142aa8480f52ad665ba71db1f8d47138409e5652a3d024a8cebd04bd1d67ee894ea26f3bc8698e68275b4be329e0e428919a05ddff5ad538bf4a1b3f60cd21afc5af3cd5d1c60bc25743e3f3d4ebed3f066ebb8c951e4c552bec1cd54f630405ecdcc25bb2dc1c1bfc035b75274e2e1fe1b53167628697e0b42a654fe4fde025716da1633bed91f472c688200e003acf5a0f1e0e8340bbe9e43ca1662462318a9319bd9004123f23cc27e62e1afd4a60265b49d9073dc5b2723a6e22f790fb3c1ce5721d67f0c4cf720bf83ea1d06bdfe78c622348783bde3c3c6cc0a6ce3cba7f781731ef540d3b769b7114548a9db09a43da14e406d1b62a043ec1ce6cc90fad168f36bf2487fa55598bf40c4bdc5870f4a5668a7c5782826b58f190c057339d6c2032c6e268c30fa1d696a23f52fc20989aec7d11601ae74870741c9056562cd1bfa2a4270b4ec0528a481d083ee2e40dab3da91e93cc96c2b07272d862ae70902deca39221b382748f1ddeb8a7e23c5b6d1d9ad33391da22f76aef33c43263986b5c9571042ae3a6b2c01bbbcfda5a04b0673453eb3c7cd36f3ae5465932a782ea1159445086ebfbfe83b84208d1d3a801438fd5fb0e6dcb3cc5525a021a00b25fbd5e058e32a3c60b236dd55084ffaf2f5065a43b1bd85db7ee5d84ea7eea9a457923a7459772a19b8cf12933296597494047708239cbd7fa42eeffbd6a9239c9a5b61770c6263ed37d55dfb14b253b2180cf50c00c75f005eefa2b6aeedf8743c4b6a39da1b2150c2ab0b3cf34f5e243757e0478f35677544f3c543e36c1e8454c1b47fd7797e5821b60b2575d80d6fe7ebf9c639a5d716d7e57eea2430d9c45aa905674ff63a484b956f410b33cd6f2c1bcc83af06097219c85bd31f694ab873587193b6afd1616115bc36c65dc79665aa77ab9c374fed6138d3d5b857986da822d3016328050d74426d2755fa1531f8f3fa5998c72f8c14df6cc47e5bea603c42fabe1f701c93064038079f3df3219c233f5f6425d1915f0214e0ad1e2a1125b4e0798bdd2508db5fe8844347df898d8c9ef8129d41407bfef22b3d64313275d5276a44e51a2060540296fd3c5ec12c0d37bd9e2f08451db0e511bce3097489981842042087e2ea7cf55fb426b41ba8c3ce271c9ee1ee5a2e8ed6e4ead0d1422d98b3fff9ec78bb8d9ca04d88aabfd3942fd0e177bc6a7408839c1f464000dbda34786c8f3e96579ca24472347a2f2c026e7e9075acc961579ae27be2f6d09b9b4259b4a92372dd3dbd8b9628f2f980446e73422a36d9a22a1a22989379c1c0a81b2b97a15ff46f31bbc104f8314c483a0c0fcad0530c35a2c9980f5ffdf4fb31151691c0102069ff6aeae84411bc3ae97533dcc1a09242f97d7c2ed8c3a8ebf334810d9e90fd921abf11864d6a31846af29340581418b630c47caebc76809f21d2a666d15c2a7c001e7f4977e5466b7234d8512198e77586f4243609615a970d661be8db90bb7bfa06ee60b7d5fe7be3dbcaff89fb06c8c2ca9c4e5ecb0baee337289e47b899bd6dc2c16d3d5f64d5ba35bb4fbc7891a6ab89734a7124441a350c3b324464f440d203984e72f8590dd1e63440cb8f9c85fa5250326aa8b67a963b4999b1c66e746d948d32d9062e287be2d18e1b1f6866a280a1f8b4ad47bb35c346ecc082588fae4f90fba60360adba6f54d16eb836d9ee1ce0f1ddbc8cf64ea25b0604189ea1a4e3d4ccdcce2a10c8b5c41d9b332ae9c5d3895432fc8414ac7d2ce2ad2201a7ff3043daf66f2953639ed0b85c8cf23566f077691fba1353576b56bb4666885b23581a77c4ed6e739a7a6a6e965e7109e8c59cdb34d82188653153496db59f27ad8e9461292afe7ed76cca40b96cf0bd90dbb30d8bc8fbb25b5c67a82591d765b1470de42de858984cdc49c5e0883498af98ff259e70d439fd257aa06addd9e5a94186afa932515252f2aa6b3b8a81a525e3c07b57e782f12613ea54c8ae7a187b5a0777e685517a49be58e87b9f219d0343787802ab495bc02fe1ca7a94dbf50242cd29a27481dbea06a5bda92af761134a6fd63ba6df3be133dbe30f0410d37b328e146c0ce98e65cc32d1b3ce7af63c875eb6c2ad6ac55221696e400d1067a65169b2462c7dc9831fbf571986c52cc221c9d753b830d26e8e36721750fb23f027f4709a6b034d5f6735270f539b2b24bb677975b9e9a089b00c2b7eb6c87073d3aee0ecf0120afe990d14e900f798a529bd6c25d216f2b2587a68d1b6ff0a7ca1610077bc4c65a5ef9cc0bc3e4808292ef6ca5aae88796af3421b220a0435b72fe2770ae5db476ed5769b3951525fdace778f1103ca5eb86ddb86fcf6057cab14447751566265cdf0137450ce763ce318a96543f23434b1725c9fa0155d8e5fc4b0b6d7678003917c7f9e430c3b867e768d3e4ee78eb6e72638ea229d6ac964ab99e2cf94b4b1221574a773ac8a0b25cc64f9bd23877fcaae66e4972143e78bc9b938bcf0d5e6a824b0858ea974b2e747491d5f8ee7b28dc90c7fd97216737c521c6fdbb465ea41c260a52b4e29ea3fd019d12d276251efbb6e3a3fadf53f0ef8884448a0c9b2554ecda75ea89f8d43fd27e1dd7105be882a7bba37eaa7f6c9e903b3dc4f2579908311d6f5c4ec65fbf40b80bb8a10a3d1fcaae32645996c6043a5bab7c82222f4d561d97a9313edfa540b164f2b6e4178c11fe350d87900ee6f30a1ba0f82a1cb83ae94f3ecb495585e21d03f4c09bec13499380627332784f0fcd64d9b8a8010fb383d27d4ad0d275ee94f26aca07e290b1dea7b1cf2e5c8052536719f3ae1a992917474a34290ac2426f0c95186dbc50d693c55edc505662d434b7f0f9dd13d2397e184b9bf462b0341bbe3054c96158aef2b1a699f77f5b571ec91e069d2b83386b5a9d1d329beeb295816bbef461e1da670aa3b21a41ccee586de16b5c71e228c2109baa431c66daf4af1b2661cd4bfbc0eb56e0f46dfadaf6e0d5b3b88dd47819541fc176a1892c1566b0c229308c7f62927f1e7dd8def64a5ecbed8700a0723b936c170bd28c7bd1b74a169abd30000e090420487c0a935f80761366cda85d608e348711f29abdb5674d10135fa45ec804bf2f73137b95e998c8bb2aead5ef455764e2f5d557aba5784d515f57353175b472c09653d09d5f43401f40f539fa7573ccd7bccb43f9536393cfef34e84188e6a7a20eda4f19c78472cb753ccd881b90bcc2aa81d0f92873eb3444f449ac237f7e1481e0adbb919236309de139428323755f01ded82f4bfd3209750f8f11ea952139a38d457cdf8edcb6c115b92c4191c3547477181c7a3aa66968076840624424ca22ffa80a56c3bc7980e4184444bb82a21f78e28ca", 0x1000, 0x6}, {&(0x7f0000001480)="c65b07577093bd35029c0ad0f76356686d217851db27aea7c192cc4f10c82b794263672b007fb5b00c05bb3d53befaa1a85e8930d04884e88a13690c1fbe9755400ef38b3f3b082d5eb7a69a4a92b80b1ce1443758f225423a1a249d2f84aa58411a9b0fba8fa1fb357220a7f809cad42c91ee5b1904b948202420a3426cd07283f730b5ce6a3be4e15046bcddca76fd180b7a1e10784cc6c1dbc450eb7987651187e13ff3ae991ae5df23c833544b7cd8ea0ca5ee6f7df42ae0c6c3e232e9307ea34e293bb82312b9655e0d0140e28a65934c95a4475dfb48974a73a7311ec5cf1a07e13aad74b4cc", 0xe9, 0xfc56}, {&(0x7f0000000100)="93cd", 0x2, 0x36b5}, {&(0x7f0000001580)="5eb557a116acff145cf065c7c6fcd99f702cda812e7fe68d1858fa161580fdd8175d9af6f8f6932ea0a882162feab79a4b1d0c5cc7ec65fafdb7215a277db6af5ecc9976aff53456976ea594fd0519ea820a0af657cec984cac4c82e5259af3544d32c15e6e18ae827d9fc0d3a8bcd1278dc0bcce2575e16a9148953cb0acab5bdd3f3e3d9aeee402786560f1df2a77b663fa2d4f815173b562147f1d70f627d64fe71504832ab5f4e6677fe99d87c", 0xaf, 0xff}, {&(0x7f0000001640)="6ab538bea6a863d71f17160a2b7953e95fe1bad235d29087ba71caf6eff8b849f3a15d0050c5fa18d00d6d834838f9748fc401c6730aa07edae6328958bc073c0bfaf6977c6e66445e6c25219ea9ed565fec7c667142c062e6b4a5758e99a1bee87d87b6c0b71a82f183c71256854cdf7b", 0x71, 0xfffffffffffffffd}], 0x40, &(0x7f0000001780)='/dev/fb0\x00') 10:19:23 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(0x0) 10:19:23 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x2}, {0x0, 0x0, 0xfffffffe}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x5}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r7, r4, r6) getgroups(0x4, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff, r6, 0x0]) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r2, r8, 0x800) 10:19:23 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r7, r4, r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r12, r9, r11) getgroups(0x6, &(0x7f0000000440)=[0xee00, r6, 0xee01, 0xffffffffffffffff, r11, 0xee01]) fchownat(r1, &(0x7f0000000340)='./file0\x00', r2, r13, 0x1000) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r14 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r14, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0xfff9, 0x0, 0x8000, 0x7}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r18, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x6, 0x2, 0x7, r19}, &(0x7f0000000300)=0x10) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r16, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x1}) 10:19:23 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(0x0) 10:19:23 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmdt(0x0) 10:19:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, {}, {}, {0x0, 0x9}, {0x0, 0xfff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:23 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000001800)=0x9, 0x4) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000001c0)={0x140, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, {}, {0x0, 0x0, 0x1000}, {0x0, 0x1}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcc20, 0xc304, 0x1}) ioctl$int_in(r0, 0x5452, &(0x7f00000017c0)=0x1000) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0/file0\x00', 0x800, 0x8, &(0x7f00000016c0)=[{&(0x7f00000000c0)="c2cae7245e607af3ceee2bcbf713e0f729769f63692d8f", 0x17, 0x9}, {&(0x7f0000000280)="a40a1759377011940c3c4c48112dbb1b52d3a7b0d3b00f4a720a9af1e6beb0d84f7ad9838a676f204c36e3409913fae103e9d34814ff649d796e515ddbe008dd09ee99776b34c500ca6e15a856cb17069f7eb394225a3902e99bd9e478792bbfbbaefda1b8b71f35075d16cf26e5d6bf3ad295dfa09263001e1f5368e3a6a366920b0f6b0c737f7fc511181eba4434fc2cce10766f7e86345f60448f79fe87825e793f08c768a97870194d2d837cca4256b9b95666cf46ab8a7565d81173b76339e345ec1379f807975a5de9a5133d2268483ee543a91f759c", 0xd9, 0x8d3c}, {&(0x7f0000000380)="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", 0xfb, 0x3}, {&(0x7f0000000480)="92313a342dcf52ab312ccbf6ad449f7baa709c824de03c2782ffcc21af1eb3ce2688f134409c14e7304a625dcaac945828f2bff8574a8c3efacefa96b5cd4566b8f49fa6e2f2012f52310daf4e69f29644d3a28cecdd75d523a51124a3bdab373457821e76cf1356dd26cec069a4674763b479af598f26ca3a218945c38f36e1c75162e0ea5efeae92d62451cddbda59d43395b2f708b138176ad49c1b6d18b6b7361f9b9c2d5911dbecd98365245138c48cf035f630aac7a1efc9c2634b2d3a0b4daf0a1b63ff48b0165db6df39a320cd2e173d554da06bd0fdd854ba5a63a9770b447e24a5e0d565887dd92fbd6a0527f8f08ebee46a699a8349ed4c8f031b40ef1214824d61ac52fc862b8ab09a5c54f1927ec4a6ced92d8fa50bfe74ad49f31b89eaafd15d066ad9b9867715edfa7ab1fe560c5210cb4b6a2ea84ade268d5fc04c1de2fc5ec9616216397cf87664dc55f87ac1a6418c0d17e090aac74869698d9f51ad6e93b3105faa045f0c3efe01b27abeca05df76efb3cc3e76dd90f0b62265df0b145beab2727773022fbc69b8c30268dadf24e213539aa0eb99dd64d79b4334c8d8b406327944aa23f541f54508bec4e3faf79ee872dfde87435a77b594c2574bf8912846cf592188337e735fa0effcdb0ed9839a5a3264e02ac264abe5343a30dd8cbbc69495bb0401f24d923066d7c33b9fc8c514a68d2c03e37e870b9144587da75044c36f29e6c19a865b36621f48b4f7d88b55479c73717bded8b86266a503b80f0384a847b789b6b1305b7008e5af76abb1ae29d55e193cc7cbb507ff1ad3860109294ab138e5a0508e5b24de3a5b522e807c765754511809961789254a135172b9d90d8ed54a43f3d9060fed32e99616b3dc805a2313db6586f2e7bb5bdeed0fc1511097eb0b35b8e2761bbd29975355b8ac092d414796755d5869e55bdb0e76132102e809de2f21387a2830113dadd8ac449ee768cf2d754cc8273493f651d4c4b7324983ee8abd2c2e431be672c3cc4acf151cb0be1445c4c280da5ad9bc6c5abfacff40ba83969840982b42e216a3269a30b0281db8aa84b2cc02041c4d7ab59f980cb27d3ba80b784188740344493f0e85d37414fba6d40b407d8348fda8eee80b26d51791490cf0f5b7b3456f880cdcd862a11b322ebc74d995adc584dc342e875992c91e63bfbb43c6e3843c2084531697413c00e03fa170a72c9b08a52a06a70008eead6dfb29954dcc18ed7f015ee40c028293370e63f0bfbe8ff000ef6c62f86f100d55168549f40e6ba93879effa5b76119895782f94feba8860b4b8cee58526b8ac72cb56d32a8b9d681c8df4b2adb0524799aed8cbd69ea5f1be375749fdf4a7cd2e28c787f13a736c418891f5a92713df41e0910e4e30425d753fc143174b6c27cd08c72b5ab97fbbd0c0f45f98991d1f5b32dc746003f7e9491d6a4554a66912feb24276affdfcbb35ec957e1f4f0cf5f03ccdcf8d81062b8a18982f0d07f2875b46c4071b8b5dcb9803214ceb51987c3c2f402a26954000351da198dd649468c55f234c9cd04c8e4af1dabcb45d7647a66f51009b438bd481e3f47cfd58dcc35c16a1c1b85b237493fa72a31b7184cd86255d8f3a518427f003aaa59b95b933c3927f6bd66e353ba1ae1941c011acd7d80a1d8463c7946db361c4a13240166127f09d0dce590db6e1312e263ad73fc14389547b1d3edd0f21f59b8387f7f44521a0bec5febf34bca49ab7b16c10cf0c54201083e2cf27832e939929e0b55dccc1b8fb4e38e68397162148ef855fe1e2852571ad8635c8f5cff2c2dd6877c93f57d55b0c869eb1cf958dbb52ae23d3df5fc7d97709a54fd080ec1fde010edaca211f7fe9b6ff45d3755a2eb5dfcc1c384c1dc79e62f548c92557af208da6d42f147cc76c6d08abe426cf4d52c0fa1d3eed772b2651b91ec643e989e66e32981e521eb0da749f88d4149069c8f11253829767571f440159cc637b0699793303ced9771b144380c00d34cddc0d47b6c8e8f0386c14199bf2116fd03673d489300f97944ee367e804b4f106785be26f41f7a1c861443a6a61b3e1e8d82f2e2985acbc6c1fa248352b5c117fd9a8860a8b2c5384907d838eb035ab10fdaf217c1e2522d96a05914e795ffc1e8df4a0f14df244f04cf909c0463850e507ce153d0c54aedbf89c39239de483c4a5708ebbbf62ee30a131ab2c907006ecd6b94655f10208264fcbb17d12905912e2c90515ed1caab32dce1af85dba12379e46004cf3e94114482158e1b019891ab748b9aac63061f1f1287064f1f5019115a2f82a0d1cf12feddb244d7553b3d968a8367b27895b20ee3d5b7bca12edadc077cfe39aafc95b6f73aba2ccf1cf84c8f1ea11af40fd1aa142aa8480f52ad665ba71db1f8d47138409e5652a3d024a8cebd04bd1d67ee894ea26f3bc8698e68275b4be329e0e428919a05ddff5ad538bf4a1b3f60cd21afc5af3cd5d1c60bc25743e3f3d4ebed3f066ebb8c951e4c552bec1cd54f630405ecdcc25bb2dc1c1bfc035b75274e2e1fe1b53167628697e0b42a654fe4fde025716da1633bed91f472c688200e003acf5a0f1e0e8340bbe9e43ca1662462318a9319bd9004123f23cc27e62e1afd4a60265b49d9073dc5b2723a6e22f790fb3c1ce5721d67f0c4cf720bf83ea1d06bdfe78c622348783bde3c3c6cc0a6ce3cba7f781731ef540d3b769b7114548a9db09a43da14e406d1b62a043ec1ce6cc90fad168f36bf2487fa55598bf40c4bdc5870f4a5668a7c5782826b58f190c057339d6c2032c6e268c30fa1d696a23f52fc20989aec7d11601ae74870741c9056562cd1bfa2a4270b4ec0528a481d083ee2e40dab3da91e93cc96c2b07272d862ae70902deca39221b382748f1ddeb8a7e23c5b6d1d9ad33391da22f76aef33c43263986b5c9571042ae3a6b2c01bbbcfda5a04b0673453eb3c7cd36f3ae5465932a782ea1159445086ebfbfe83b84208d1d3a801438fd5fb0e6dcb3cc5525a021a00b25fbd5e058e32a3c60b236dd55084ffaf2f5065a43b1bd85db7ee5d84ea7eea9a457923a7459772a19b8cf12933296597494047708239cbd7fa42eeffbd6a9239c9a5b61770c6263ed37d55dfb14b253b2180cf50c00c75f005eefa2b6aeedf8743c4b6a39da1b2150c2ab0b3cf34f5e243757e0478f35677544f3c543e36c1e8454c1b47fd7797e5821b60b2575d80d6fe7ebf9c639a5d716d7e57eea2430d9c45aa905674ff63a484b956f410b33cd6f2c1bcc83af06097219c85bd31f694ab873587193b6afd1616115bc36c65dc79665aa77ab9c374fed6138d3d5b857986da822d3016328050d74426d2755fa1531f8f3fa5998c72f8c14df6cc47e5bea603c42fabe1f701c93064038079f3df3219c233f5f6425d1915f0214e0ad1e2a1125b4e0798bdd2508db5fe8844347df898d8c9ef8129d41407bfef22b3d64313275d5276a44e51a2060540296fd3c5ec12c0d37bd9e2f08451db0e511bce3097489981842042087e2ea7cf55fb426b41ba8c3ce271c9ee1ee5a2e8ed6e4ead0d1422d98b3fff9ec78bb8d9ca04d88aabfd3942fd0e177bc6a7408839c1f464000dbda34786c8f3e96579ca24472347a2f2c026e7e9075acc961579ae27be2f6d09b9b4259b4a92372dd3dbd8b9628f2f980446e73422a36d9a22a1a22989379c1c0a81b2b97a15ff46f31bbc104f8314c483a0c0fcad0530c35a2c9980f5ffdf4fb31151691c0102069ff6aeae84411bc3ae97533dcc1a09242f97d7c2ed8c3a8ebf334810d9e90fd921abf11864d6a31846af29340581418b630c47caebc76809f21d2a666d15c2a7c001e7f4977e5466b7234d8512198e77586f4243609615a970d661be8db90bb7bfa06ee60b7d5fe7be3dbcaff89fb06c8c2ca9c4e5ecb0baee337289e47b899bd6dc2c16d3d5f64d5ba35bb4fbc7891a6ab89734a7124441a350c3b324464f440d203984e72f8590dd1e63440cb8f9c85fa5250326aa8b67a963b4999b1c66e746d948d32d9062e287be2d18e1b1f6866a280a1f8b4ad47bb35c346ecc082588fae4f90fba60360adba6f54d16eb836d9ee1ce0f1ddbc8cf64ea25b0604189ea1a4e3d4ccdcce2a10c8b5c41d9b332ae9c5d3895432fc8414ac7d2ce2ad2201a7ff3043daf66f2953639ed0b85c8cf23566f077691fba1353576b56bb4666885b23581a77c4ed6e739a7a6a6e965e7109e8c59cdb34d82188653153496db59f27ad8e9461292afe7ed76cca40b96cf0bd90dbb30d8bc8fbb25b5c67a82591d765b1470de42de858984cdc49c5e0883498af98ff259e70d439fd257aa06addd9e5a94186afa932515252f2aa6b3b8a81a525e3c07b57e782f12613ea54c8ae7a187b5a0777e685517a49be58e87b9f219d0343787802ab495bc02fe1ca7a94dbf50242cd29a27481dbea06a5bda92af761134a6fd63ba6df3be133dbe30f0410d37b328e146c0ce98e65cc32d1b3ce7af63c875eb6c2ad6ac55221696e400d1067a65169b2462c7dc9831fbf571986c52cc221c9d753b830d26e8e36721750fb23f027f4709a6b034d5f6735270f539b2b24bb677975b9e9a089b00c2b7eb6c87073d3aee0ecf0120afe990d14e900f798a529bd6c25d216f2b2587a68d1b6ff0a7ca1610077bc4c65a5ef9cc0bc3e4808292ef6ca5aae88796af3421b220a0435b72fe2770ae5db476ed5769b3951525fdace778f1103ca5eb86ddb86fcf6057cab14447751566265cdf0137450ce763ce318a96543f23434b1725c9fa0155d8e5fc4b0b6d7678003917c7f9e430c3b867e768d3e4ee78eb6e72638ea229d6ac964ab99e2cf94b4b1221574a773ac8a0b25cc64f9bd23877fcaae66e4972143e78bc9b938bcf0d5e6a824b0858ea974b2e747491d5f8ee7b28dc90c7fd97216737c521c6fdbb465ea41c260a52b4e29ea3fd019d12d276251efbb6e3a3fadf53f0ef8884448a0c9b2554ecda75ea89f8d43fd27e1dd7105be882a7bba37eaa7f6c9e903b3dc4f2579908311d6f5c4ec65fbf40b80bb8a10a3d1fcaae32645996c6043a5bab7c82222f4d561d97a9313edfa540b164f2b6e4178c11fe350d87900ee6f30a1ba0f82a1cb83ae94f3ecb495585e21d03f4c09bec13499380627332784f0fcd64d9b8a8010fb383d27d4ad0d275ee94f26aca07e290b1dea7b1cf2e5c8052536719f3ae1a992917474a34290ac2426f0c95186dbc50d693c55edc505662d434b7f0f9dd13d2397e184b9bf462b0341bbe3054c96158aef2b1a699f77f5b571ec91e069d2b83386b5a9d1d329beeb295816bbef461e1da670aa3b21a41ccee586de16b5c71e228c2109baa431c66daf4af1b2661cd4bfbc0eb56e0f46dfadaf6e0d5b3b88dd47819541fc176a1892c1566b0c229308c7f62927f1e7dd8def64a5ecbed8700a0723b936c170bd28c7bd1b74a169abd30000e090420487c0a935f80761366cda85d608e348711f29abdb5674d10135fa45ec804bf2f73137b95e998c8bb2aead5ef455764e2f5d557aba5784d515f57353175b472c09653d09d5f43401f40f539fa7573ccd7bccb43f9536393cfef34e84188e6a7a20eda4f19c78472cb753ccd881b90bcc2aa81d0f92873eb3444f449ac237f7e1481e0adbb919236309de139428323755f01ded82f4bfd3209750f8f11ea952139a38d457cdf8edcb6c115b92c4191c3547477181c7a3aa66968076840624424ca22ffa80a56c3bc7980e4184444bb82a21f78e28ca", 0x1000, 0x6}, {&(0x7f0000001480)="c65b07577093bd35029c0ad0f76356686d217851db27aea7c192cc4f10c82b794263672b007fb5b00c05bb3d53befaa1a85e8930d04884e88a13690c1fbe9755400ef38b3f3b082d5eb7a69a4a92b80b1ce1443758f225423a1a249d2f84aa58411a9b0fba8fa1fb357220a7f809cad42c91ee5b1904b948202420a3426cd07283f730b5ce6a3be4e15046bcddca76fd180b7a1e10784cc6c1dbc450eb7987651187e13ff3ae991ae5df23c833544b7cd8ea0ca5ee6f7df42ae0c6c3e232e9307ea34e293bb82312b9655e0d0140e28a65934c95a4475dfb48974a73a7311ec5cf1a07e13aad74b4cc", 0xe9, 0xfc56}, {&(0x7f0000000100)="93cd", 0x2, 0x36b5}, {&(0x7f0000001580)="5eb557a116acff145cf065c7c6fcd99f702cda812e7fe68d1858fa161580fdd8175d9af6f8f6932ea0a882162feab79a4b1d0c5cc7ec65fafdb7215a277db6af5ecc9976aff53456976ea594fd0519ea820a0af657cec984cac4c82e5259af3544d32c15e6e18ae827d9fc0d3a8bcd1278dc0bcce2575e16a9148953cb0acab5bdd3f3e3d9aeee402786560f1df2a77b663fa2d4f815173b562147f1d70f627d64fe71504832ab5f4e6677fe99d87c", 0xaf, 0xff}, {&(0x7f0000001640)="6ab538bea6a863d71f17160a2b7953e95fe1bad235d29087ba71caf6eff8b849f3a15d0050c5fa18d00d6d834838f9748fc401c6730aa07edae6328958bc073c0bfaf6977c6e66445e6c25219ea9ed565fec7c667142c062e6b4a5758e99a1bee87d87b6c0b71a82f183c71256854cdf7b", 0x71, 0xfffffffffffffffd}], 0x40, &(0x7f0000001780)='/dev/fb0\x00') 10:19:23 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$P9_RREADDIR(r5, &(0x7f0000000340)={0xdd, 0x29, 0x2, {0x3f, [{{0x80, 0x3, 0x3}, 0x1, 0x80, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0x4, 0x7, 0x7, './file0'}, {{0x0, 0x4, 0xfffffffffffffffa}, 0x0, 0x0, 0x7, './file0'}, {{0x40, 0x3, 0x3}, 0x80, 0x4, 0x7, './file0'}, {{0x4, 0x3, 0x3}, 0x6, 0x79, 0x7, './file0'}, {{0x20, 0x4, 0x1}, 0x40, 0x7}, {{0x10, 0x1, 0x3}, 0x100000001, 0xec, 0x7, './file0'}]}}, 0xdd) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000280)={{0x80, 0x3c}, 'port1\x00', 0x2, 0x140845, 0x3, 0x4db8, 0x7, 0x0, 0x4, 0x0, 0x3, 0xf7}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000240)={0x2, 0x7, "9e53d1", 0x1f, 0xcd}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x4b0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0xfffffffd}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 10:19:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20080, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210200000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009c"], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x556, 0x0, 0x0, 0x0, 0x9, 0x0, {0xfffffffc}, {0x8, 0xffffffff}, {0x0, 0x9}, {0x0, 0x2}, 0x1, 0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}) semget(0x1, 0x4, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x200, 0x2, &(0x7f0000000280)=[{&(0x7f0000000240)="ed8a2c258aa42e74ffc568093380395c32040c0357f312ba", 0x18}, {&(0x7f0000000280), 0x0, 0x8}], 0x4400, &(0x7f00000004c0)=ANY=[@ANYBLOB='meta,obj_type=/dev/fb0\x00,euid<', @ANYRESDEC=r4, @ANYBLOB=',smackfstransmute={(security,uid<', @ANYRESDEC=r5, @ANYBLOB="6989dd2362b9ae233f0000"]) r6 = dup(r2) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{0x304}, "fdd02fbdb6eed0d3", "96573ab3cbb6b80d7699569d858a71fd", "a631c2fb", "08300c2b5724cda7"}, 0x28) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x6, 0x1, 0x7, 0x61e}}) 10:19:24 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3, @ANYBLOB="b7a73e86ba75bffcdffb4e2603e608000200000007ff"], 0x20}}, 0x0) r4 = fcntl$getown(r0, 0x9) getpgrp(r4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x7fffffff, @local, 0x1ff}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}], 0x94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0xfffffffc}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4}) 10:19:24 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000001c0)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1715.086578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:24 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000001c0)=0xfffffffc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="0a0775e5b3e4ddbfcb54dbb700000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$NBD_DO_IT(r4, 0xab03) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) sendmmsg$alg(r2, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7416d67e6a4dfe981440d73d731683b9", 0x10}], 0x1}], 0x1, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x7ffff000}], 0x8, 0x0, 0x200e703, 0xe7030000}, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r11 = socket$netlink(0x10, 0x3, 0x2) r12 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0xc0, 0x0) ioctl$sock_SIOCGIFCONF(r12, 0x8912, &(0x7f0000000500)=@buf={0x89, &(0x7f00000003c0)="ba2b3378f8f5c00a9e84f81c8acee8fbe4b546c7e16fa3037cfe060956825cb089d847a03a56d76b9dea36e304c6e96a84f8939c12681986cab2c4f5bcb37eca3b4418db2f294ec5e3d1f5b7a75cf30c6bd99b8fc9e05a1449fa64707a7b75b0ce6a99bf8829d6799ea8b03a83416a547adbf8dfc747baa47d4630d6e3417980b2f89e9294244f61c8"}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r11, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x3, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x867}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0xc0101) r13 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r13, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0xf0, 0x320, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0xb}, {0x0, 0x1f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x200000}, &(0x7f0000000100)=0x8) 10:19:24 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x10001, 0x50100) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000280)={0xff, 0x1, 0xc0, 0x0, 0xb, 0x8, 0x0, 0x7f, 0xff, 0x64, 0x8a, 0x4, 0x0, 0x2000, 0xffffffff, 0x6c, 0x0, 0xee, 0x9, [], 0xcd, 0x3d43}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)=0x4) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x200}) [ 1715.616682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:25 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x2000, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0xffffffff}) 10:19:25 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:25 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:25 executing program 5: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={r0, 0x75, "2ca0d2a570acb86e33dd1f150ff378a5279ca676552bce1bad69b4549ca98941ff4423566cb824f317f4b3eaf94ae1325c7da2c36bef034f3a64a1ec31ce495966dd96d59ab603c6151b672695668101560d9b88a74afc3ff57daeaa7dc944a1390ae97cf0f4c0dd24ad26e1a33e5e054021cc29c8"}, &(0x7f0000000400)=0x7d) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000480)={{0xa, 0x4e20, 0xffffff1d, @mcast1, 0x4}, {0xa, 0x4e23, 0x1623, @dev={0xfe, 0x80, [], 0x17}, 0x80000001}, 0x4, [0x4, 0x5, 0x6, 0x1, 0xa1, 0xfff, 0x8, 0x1]}, 0x5c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x700, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008870}, 0x4008001) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) truncate(&(0x7f0000000440)='./file0/file0\x00', 0x8) 10:19:25 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x1, 0x1, 0x44) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000001280)={0x6, {0x80000000, 0x0, 0x845, 0x8001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$l2tp(r3, &(0x7f00000012c0)={0x2, 0x0, @multicast1, 0x1}, 0x10) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f00000001c0)=""/4096) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000011c0)='\x00') ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:25 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:25 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000001900)={@local, @multicast1, 0x0}, &(0x7f0000001940)=0xc) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001a00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x34, r1, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x71c}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044811}, 0x4004014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x228603, 0x0) r7 = dup(r6) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x140, 0x0) write$P9_RREMOVE(r8, &(0x7f00000001c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$TCSETAF(r7, 0x5408, &(0x7f00000000c0)={0xe1, 0x5, 0x0, 0x9, 0x8, "e34e2ca8c8ad473a"}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x6, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80000}) 10:19:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0xd809, 0x0, [], {0x0, @reserved}}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f00000001c0)="b0f061c10841fbc557169ab39fcf19c9027a417193f4019ad8a28b259e6fd234370b61af6b3af923294f8a9c84d21c9896ae6eb0d076e7c72a5801d651665c52e910227a26cc2155618dd86c7e020f80038fa95353206edfba4b2924eddb207e5b701cc5bcedd185d0d715382fcafe0e27004435deae95d739b904d42319189046e8a624d5655349248fec6e5f646f2a239f923a344700ec29eaf0cf85d6e71e8d58b6c403cb744b100384d57b3952", 0xaf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r3, 0x0}]) write(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000840)={r5, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5, 0x5, 0x5}, 0x8) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x7e1d83, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x4dff, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff}) 10:19:26 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x2, 0xfffa, 0x2, 0x1f, 0x200, {0x0, @in6={{0xa, 0x4e22, 0x51, @mcast2, 0x1}}, 0xfffffffb, 0x10001, 0x8, 0x6, 0xe433}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x6, 0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x4000000}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x8000, 0x0, 0x0, 0x23, 0x200}) 10:19:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:26 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) futex(&(0x7f00000000c0)=0x2, 0x80, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000001c0)=0x2, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1, 0x200000) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x800, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x1}, 0xf) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x4c, 0x0, "045827dc9c5b8e5d15d18104e8d4602f16a58b959c090ec474ed7a5a6410a13b7dce070fd2d1dc376fd783a86832f3f50a097820db5a6ce0d8f5932f3db03cf19aa22b2ef34cd2d647ba4040fe9f724b"}, 0xd8) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x401, 0x2043, 0x9, 0x84, r1, 0x9, [], 0x0, r3, 0x3}, 0x3c) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000380)={0x1, 0x3, 0x1000, 0xbd, &(0x7f00000001c0)="3acf65208a918d75c57bff7b861132036f43edf1b8dbba89398db9ca0143eb0ebaa831e35e193b6597bd8ea5ca308990472f08f05bcc100172e5d312c7f091ff00a92048051ae5aeccb3cf3fa85e6df12b7b115b98774c3a22bdb45b80321fef76459bb81735c0707efcf1b17a5c5b3c89381a319b21a8940aefe2adf194cf472c5f798a37ea11ed73b521888192fd1e9f3e250042b3ddc35370a33ed2d400f35c4f86625f061027473325e2859451ba388ea6bcc7635a068498a22f50", 0xd2, 0x0, &(0x7f0000000280)="db147ea4859c8ad5183eca026c7a04bd3fd8e213c5a5e5b2d47b0477c4e5d612a09aeb1b6633c3eccb977d0d51f96378dfb33d747c2bebd8ba417f8765cd9be67671ef14a10d1b960e1525ec5b47f904e904105f0df07379244b7ee3072a6479eb9554d39e7baab6b1ec557ce708cacc0b4d3526163ce485f8ceb414f3adc2d1e6289fd35742f707303a17b8f4544b2b49c7aaa66419cd65d49e58efcf5a37ed9d6f87ddd6307a815cf5ec3736e2f621b8d8993517efa5baca5425c19bbfecf9af08da9660444f3e532e0acb98df72d9bd66"}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x800c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xff, 0xc57}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r10 = open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r13 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x9, 0x400000) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000540)={0x0, 0x0, 0x12, 0x3, 0x2, r10, 0x0, 0x0, 0x0, 0x0, 0x3, r13}]) write(r10, 0x0, 0x0) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f0000000840)={r15, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000480)={r15, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000100)=0x84) 10:19:27 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x20000000000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) write$vhost_msg(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000001c0)=""/138, 0x8a, &(0x7f0000000280)=""/221, 0x1, 0x2}}, 0x48) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) 10:19:27 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x4000}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:27 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000280)={0x9, 0x6, &(0x7f00000001c0)=[0x1, 0x400, 0x9, 0x5, 0x9, 0x10], &(0x7f0000000200)=[0x8, 0x25b0, 0x57, 0xffff, 0x6], &(0x7f0000000240)=[0x5, 0x2, 0x4d14, 0x4, 0x84]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x1c3b01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000200)=0xe2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r9, 0xc0505510, &(0x7f0000000500)={0x80, 0x7, 0x3, 0x2, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000001c0)=r4) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000240)={0x100000000457, 0xffff}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x9}, {0x5, 0x5, 0x3}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x6, 0x80000000, 0xd4ee, 0x3, 0x0, 0x0, 0xffffffff, 0x1, 0x3f, 0x5, 0x20, 0x40, 0x8001, 0x9, 0x8, 0x9], 0x6000, 0x4}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$x25(r2, &(0x7f0000000140)={0x9, @remote={[], 0x2}}, 0x12) 10:19:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000300)={0xfffffffc, 0x3, 0x1d, "376a95dcac82b43e7709bfa41fd5a379c09a9f1e6f6ac656aaa8d3a22dc2f7d0fb72859e10fed92e37b18c54d60a05dd9a2389cf3e6317ad2b6bdfe4", 0x14, "3182dc8ef480a1b8b1fd05f258f11cccb801c0d807b21200910ac24f78beedfa85b8618b9f6b141b1305e34c5229680e78394b66760466d743b93134", 0x40}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/90, 0x5a) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1719.534125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13535 comm=syz-executor.3 10:19:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}) 10:19:29 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0xe4202) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) syz_mount_image$ocfs2(&(0x7f00000001c0)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x4, &(0x7f0000001400)=[{&(0x7f0000000240)="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", 0x1000, 0x1ff}, {&(0x7f0000001240)="b2a7c7a8f77276cfbec7ee03d7a5b0a0d38266a90edc3f97e9b4ad7a3215a68c0c2b09996b5d71a6104e18fbf0ba7f840baabfda507422f1c9627c5b21326b28e400b9bc47590fdc836a4f7489445ca833d65412fd56907a9de9ac56d2646259eea7776a2b26e8efc7e07064e9660e5b4eaf912449e8bd812c55", 0x7a, 0x9}, {&(0x7f00000012c0)="8ca9d51a24d543d90660c5067d05568228380ec25981872d30891e4265d1013cdf1fb71c3e78309e63cfbf91c82cf37016e1fee7c382ef20010d3fbbf94102951909fc164a1c3f20d58a245f660b6e139737ffdd15c6495d7d1c35c55130ac28f93302d5e4394ce4475cbea502c65b6cbed466d53d1f7f89a3be0e", 0x7b, 0x7}, {&(0x7f0000001340)="b5dd478c547390fe15a36e79a6c1e0e8124b647d1a084b5b70a4863cd57439328af6326f9919f100c8de65aeadf87a529d8d88d06cda099034cff88480f8f03c75810d7bfad4bdd63a00d7c236aae019007930a8cb56684f1c2e79875213b30ceb452c245ade3fc399b1536e6d75ef083478cab5cb9b0a6402a1d1a3c9212f3bf14a058060a282f693d3c38e7aac73", 0x8f, 0x9}], 0x20000, &(0x7f0000001480)='}em0\x00') r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1719.905618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13550 comm=syz-executor.3 10:19:29 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28001400070a83ed00000000000100000000000000000a40000000000073797a3100000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0xc) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r8 = getpgrp(0xffffffffffffffff) getpriority(0x0, r8) 10:19:29 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:29 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0xfffffff, 0x1000, 0xffffff7f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b090c, 0x2, [], @p_u8=&(0x7f00000000c0)=0x39}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0xd2, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0xfffffffd}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmmsg(r3, &(0x7f0000008b00)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x4, 0x3, 0x2}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000300)="dd8b8f1ac4c8503d629db3ffbdf368932f5851d2b1163a187b6a3899adf378d04d7a314bdc9ef9422aba189fb86a4b79b271d551642bb4dc847d30172ed64b5ce50cfde77d58b917da2211e648e0de6400ba11139200efc9cbb1ed1ae7c8132a418cc7c2604cbb3f79582c9ae23ab7b01893d11408a0dd50a88482bf5d096a1249b7f2a3504222d0f86f5d9772f1aa86931d8cb5062a5c17fdcfc6f6418914cc6ad8547318b2d7b581bdce9ba8cc39bb676168fcb420a1dc107ced80db1b09e168987f848981deb8caeafb5057809a62325d095b47afb50d47361ac00b1bb780438a1521f218", 0xe6}, {&(0x7f0000000400)="a0af59c5e60dbdf01655e6fb81193a37e5a19a1a25eba59b09ed8c31c32ed8c92a5a3eda9f2808d4b3eb662061ac75a70164278465391c39662d61e25857c6cc0e2ec4", 0x43}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)=';', 0x1}], 0x4, &(0x7f0000001500)=[{0x30, 0x119, 0x822, "5da5ddf55ca879f3cca41588a9a9e2725964b898f24fff4aec017582d2e330"}, {0xd8, 0x108, 0xfffffffd, "0d67bfd006f3f71e542d5f1d98fcfa56a92b52e1450c4c8176b66fb0d7b05c991a53ea9d1084c7452d9f6f89a1324232b2448d3207851d739824f1c20d24456ebac513f13020901492b1e737d6de6cb8bd10217f485c2f74f211e7f8eeca338c510d21a8730856dde0c8335301378dc7bfa344521cffc521acb1d0d32229b81b996d2e92b822a4ed168b95b424ff58cde754418cf4f30e47dd775ecc29932ab4b1053441eba7488e5ad65e5fd5e897ce02e43fc41f1836407e05e01a884cc080b9"}, {0xb0, 0x10d, 0x5, "abd18a5367424664aa4829c9f2fb3daaf10114622d5eac619d8630c90b4a20e4bbb427cff1b599b5d269e095d9b26c3362b96b9233c37b5c0c8a4eea42791216d6fc00071d6445a88d0f05e45db3227afee1ec0d00aa15174a2cf715cd71fe8f2cf1a0b8a99c18725b7c2e9ad2ee63a0163bb51c4e07fa43f5484c5610f2f566da1fa7fa41eace82d6b003d171f70f6bd74e5fdecc127e43c07c"}, {0xe0, 0x109, 0x0, "7e043220645ad00b1d3ca3ac4816a9253791cb8ce6d2e0edf992b641945a44aac824fa6d5e2fe1a9a7d32e3c8ac9fe5218bb5164f385a186f061dfc9c5c0afaff9b30df242839c732b92cd38d40d50a2e800b5fc944f220cc3d5925094eff10368c57751eb7a787dc1d22af3095ec04ee522a2600827ef8046c1c98dcc3d46a228c30370ae8379783c048ea5763e9c3bfbf4c2f26d5636b55f547e25e2079b16d2d1c3756fde3577d4928e25c885486606222b36a9c8f91d1a1db32cd511b62954dc4ffb476a899df2c3cea70920bd45"}, {0x80, 0x104, 0x4, "e0b2a06127b691d0dade73e3ed28818458e98452256807a8aa9f88caa821259f562d03d348b688f8645f89ccc9909bbf4029f53e88acebd2eecf31e8221539bdab2c4e7b58dcd77b1efe936cf054861d83794eb89fb2648d37eb9d7ebff53b59ba66136935b61028dcd1"}, {0xa0, 0x1, 0x2, "f43c0006d4b5654bda7954f4c6213a0b9a18618c440719941544b974a66673bea80c9cd5f4090a0e1f65934d67de1808b78d3539632e55fc36365ebe1f95b66067fb532ef7445b56cc07d21363ed7a5fd56a3ddf338611868c7734653499ad2fc81bd0d950661e261fff1dc02d3af653d8afa84c86d67ed391eb1957c8a52ee974e387003dec82783395e812a78a5b30"}], 0x3b8}}, {{&(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x4, {0xa, 0x4e23, 0x5, @empty, 0x2}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001940)="01994f6d1b96f7324904444a4c5f83f4039d5ec2680397a6e3d2be1446e0c301467b845e98f6b2e19d33100e9ba04f31ed4ac491b4724702c98f6c9c4ebc75bee7f120d803cb617340322738103557f7b5f7a00e37e431d1a92d192bdafa820fd76fb63ac0b768703197425238ecb8c738c28af2a8165bd048879e56b4f68226983d87e556660f61ae60203ac8f8caf79a9f4c37fbcb", 0x96}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="ccfa1dc3756600f77918aaeec5a54e5835fd50d01d7d232e9b8d073dce93639650b61f9409428bde0987c9daba6a493769e90d26c1482aa35c75d56a86ebd7d6761391521e5b30c9789fde953e8f810b05e90b06fe5059774cfab06f1a87282595028a3c074b8cc5048ef34f313c73dada77bedfc918402f86859a8e34a214cea510ba1d3b0d05e8145442fe7966afda42500f644276247889fe5d476db0e7b7", 0xa0}, {&(0x7f0000002ac0)="d836cc04a0b465985d68a4fe000fce06c84e67b70fa8c2f06127ea6af356d8", 0x1f}, {&(0x7f0000002b00)="4726747c964e9f59c2e38003d85cabebec9698d45666728969f290e2b4124feada99da78ce3c36ef3807689e9acaea2a1e1c8d3cb059e76d367361afceae07d0b0930630920783541725f03535f1223cebc79ff1fe9737163da45dbbdb1a587cb2c0de8e4b012e14c3c2e7c3d3ef00551a2f4109709213367873c4ab1877cf0189532a799468a1975777", 0x8a}, {&(0x7f0000002bc0)="1f51e065f82d5855aacb932427be0498fec98c55f283bcf796fa692babc06fa81cf77313d4f748f2677554e1c193b5a11309d21c624c057ed7dae9eb7efc66848883f71b0f80defb7b9690e89c0722019cdc0d7b770057389c7df7e22acdb9a529ec7eccea7c48b79a446039f826d717bda6cf940f976a9e957e9766b8f7b00b6d09748f75f33c32dcf958a69caa27e52ae87d4316ae564529f38ad94460292a64b2772222454e9ddeb651826762d325dab177f8403e0051140ed0c9782c59f6cccc2f31f5b359559ae94a36c9380cdba3ace9719b11fd2770e4d494486da7ee268e755e726dbdd534", 0xe9}], 0x6}}, {{&(0x7f0000002d40)=@in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @local}, 0x9}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002dc0)="e921f226b0a6f8444554ad95b7e15c724603446f70e17c5cbc54681b47af848d11c335648dccc2fc778f3c2639fff2dd7e12cd22df9e182b7dc3c8d551fcbfbfc2dbe85ec5c0c2f410f7d7a6df27e58820bc90b9", 0x54}], 0x1, &(0x7f0000002e80)=[{0x110, 0x0, 0x0, "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"}], 0x110}}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000002fc0)="ca8724dd4dd0f83beef894f01fe9afbb910311e2b0e07867ec3c55430d01dae271b15bad4267c974b29fc8a3215cc914f4df15b59fa99ce38fee20c426fb5585c315c13ffc0ea3e0971256e8d6a213d848318479cd3f4abc7836816769f70b8d452b5a8053775a8ded80bdbd29c67287966f4ba2b1316cda724dcee68949e1a326a24d9b49d8ddb23c5104d3b02e60b4915725d492264e55866db5338b5487881ab05da6542e77bf14f31d3d02c68340ba15881a181e09e324e0b40f9f07c3cf81daef7c070ea4081de4605a1c907d75e1c20eeff583e6265e6522434075", 0xde}, {&(0x7f00000030c0)="c8b78423f02b41e90afb87f35e", 0xd}, {&(0x7f0000003100)="7ba353d7dcc74151ed542ba7f9105a45512c26ad82524e8ac50099684a9b41233af8055aa98c4da40a3f4474adfb72f0f6", 0x31}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="aa40e02465acfc9160042813ecb4c123272db6066afd4f3949c575356701132a713ebae8a576a30f1cd404f8f8db4433fca38d19f89535fddb1e4a", 0x3b}], 0x5, &(0x7f0000004200)=[{0x20, 0x19, 0x80000000, "075c9a9341907ffa0b80a8"}, {0xd0, 0x112, 0xffffffff, "d498fae0c0a91cd636e8f2513d89190b0d74c0c6980ce0cdd8fff28a31544e3669fe2180dd16c1b4349d62d7ff7360d809536f42bf42d58db8ee72f9da977f3c6b7def872fb78a8027f007598c522783d7db6140a86a36e0155e1df6ad2264487c4c73801e04c1daf91c8a02da8fe30a2a0f8f2f83e403573f0632939f4489ffac4fa3f5ce4ba4fa698d0a84c375b0738ce68e89f91ff6444a913cfe177eb5f6645d5819861002225860470c50cdd7744c4adc36100e86f6d194df3e56ca8d62"}, {0xb0, 0x113, 0x4, "7036f3da98668dda8d1780f8ab2fd2ca303e4c6228a12585a8b9b9deed4baebe3d1223c251f21542a73dfc836fd2a489086815a5120b5e760102ed413bbb9ac993c47ece8f8213fac03ef03ab339b0e2f8f10603fe5a7891e90043ccdb45019d2bc29109bb4403354aa1026c64f79a5d11083b7224ad2f922b2c83a68981db85edc9836faf3259306f80fc06f46414455aef25763bd83c091e3f9999b8"}, {0xd0, 0x119, 0x0, "4b5b30364c2e881ec71c4fdb72e2ce96fabe08e509f0ceaf8c341bf87a4a02294873f12b5b9ae29e4f98a14296d110108cf4da7d7dc8fc2bd87ada729aaff14d846425229eed25402b9bd3543541f1765ce2880a6d450b171a3a18c97b20eaa329653deb44f11adbca603e5af6f0d8be87506e230ec9ea6a7c0b1163b20f2433868ad1cda592af6fd5ecf3198dbfa12b5f071d73648582fd16c7c351ba1bb61b7b4a06fbe51c7fee976c21dd7764c480ee190b787ab3905954b9f445c0ff"}, {0xd8, 0x112, 0x5, "ccb286fab614c2a19ec98b3281676f78421e0a3942af136473b9aa51b75640a180deb0390d3084ca54102f2a18dd2b4d069798793e82484cfdcfb64b7a67901ccaf91bd2ab712f11e0cb3847f8006226819f1cc23b4bec21053d7d4bba97a9bd21850fb377b6b67f18d0a3a8b5dbc2d3a6a824f46a19a8ec71cd9d45b45edd5b49cf27fcd6e22c3dc004832ae479e742ca2d766338406c01068c656d0ec4841249aed95c537bcd39461f3389903e5ba8e64e24b30a697dbe4c10498d1953137ca67b229018a9"}, {0x20, 0x113, 0x8, "b7e13cc0f0010beb0895182cf95b56"}, {0x1010, 0x102, 0x42, "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"}, {0x108, 0x115, 0x401, "d3c5dfa0ed1fd491389d2b7ef1eeb617b0bf38c1a18b0e89f06feec4b17a074ffa678cc108d21038ed2cad6e5b5afc54197722fb43ef033acc18ae62d60d58a8959abf20e96482b7eed43b5509cccc2cd4d715ac2b27b6f9a56636673aa376977734dcf6df00f216643aeb025956a6490f2ecfe40d21a2eedd588eb63a7434316b419900c427990df04d3b1d1cc6a805e3f9b1203b87593ef303f7dfe17be367ef438ebdb0bbd5d1e8eaafca8b43df83c942dfd03aa4c8c1910cca655014a9105c3c46d38c3a979368af571b4345118f0830a3101c06332293b69d9e2872afdc53af86235e58c936d27cb054d25635d0a03d"}, {0x98, 0x0, 0x1000, "41bbc106a74dc06c61f798a2850d546292e98b0cfad43531f0d3c6b94bce8cdf1ea8d7390d001c1045a5b991bcc1177c0ec1bd698ce1a9d5d79db210873379d5bfe1c0740952a779030df8e65ff91fc048c989409275c3ac626d9264e9bd98e621eb66ca07c6fd9081405cf2ae9612661d0174b726b22e46327ddab068d748b765cd4fb8"}, {0x1010, 0xb, 0x7, "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"}], 0x2528}}, {{&(0x7f0000006740)=@ll={0x11, 0x15, r7, 0x1, 0xbe, 0x6, @random="97dce4c6f9a6"}, 0x80, &(0x7f00000089c0)=[{&(0x7f00000067c0)="2cd977e0d10b23f72e70c5bdfd05d0ecc310d940ef0ab42335a31a2f5e0d2d0381cc259b36865fc7170de468a31f37796e43e8669220396c2293be0b55e3f905f2ba7257b67a56e9df16a5e50210500e798f124fee7c3410fdd84ba33a32111458ade271e22069c04ad161aec2c56227a09a0939c96f70ab9611ba", 0x7b}, {&(0x7f0000006840)="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", 0x1000}, {&(0x7f0000007840)="871379456d5b214309f2fb7d5bf2190bc8f72c92f1fae9894759be24bb3f0a522483d73e4024850bf7076ba64b201a0d413a76ca5513953e6d6a9d6b2784b1a08eb366cac164da09136d45c827c2f85dc394595b7a29e2ba4f259c9860b41b5f1f8c2c1e09e8f40f1570856010591ec6d7d6e6abebc9309e9dd8fdd6f9d0ef79e931dc1df7aa044ff11dcb1ce6cda5", 0x8f}, {&(0x7f0000007900)="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", 0x1000}, {&(0x7f0000008900)="19a7e16ae7798b297df39c0c6457b49c39336c3853317a4f70695c8a3ea98726115d6c9a66fa67e12426a83313f90b4a9017611aba7513a1802b01f543bbde70a914df652a606446df30a1df1680a772abe1a814227ac216a29fe1d119f877f2123ec4a4", 0x64}, {&(0x7f0000008980)}], 0x6, &(0x7f0000008a40)=[{0x58, 0x10d, 0x9, "efcab1c2d482cca3c0abd04b27fcacbaea64992eb8d35e957413442d3bf97f56d23bf8e7dc5506572a2b3e0d21a6d3de9c941918c11b28fe705e4c021add67eb7c"}, {0x68, 0x6, 0x3, "0227de73070c3393b261badbfe13a33f9f6b0d4571c1e0173531057b65df4f0d014d5e3a573c492986693f9af10bd9a4879b5d97651b2f498f04f70567b5bd0d8c477f1efbc2b57fcaf740e22b31486da6cf6ef2551703ab"}], 0xc0}}], 0x5, 0x4c000) 10:19:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) fdatasync(r1) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) dup(r8) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x20) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x8) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_DQBUF(r16, 0xc0585611, &(0x7f0000000580)={0x8001, 0x6, 0x4, 0x800, 0x2, {0x77359400}, {0x1, 0xc, 0x6, 0x0, 0x1, 0xff, "94d23c0e"}, 0x1000, 0x2, @planes=&(0x7f0000000540)={0x0, 0xffffe908, @fd=r18, 0xffffffff}, 0x8a, 0x0, r20}) getsockname$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$FUSE_ATTR(r12, &(0x7f0000000280)={0x78, 0xfffffffffffffff5, 0x7, {0x3, 0x7, 0x0, {0x1, 0x4, 0x6fc, 0x1000000000000b4, 0x0, 0x5, 0xffffff80, 0x84a, 0x1, 0x7ffffffd, 0x802, 0xee01, r7, 0x2, 0x8}}}, 0x78) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r22 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r22, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2a, 0x1}, {0x81}, {}, {}, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 10:19:30 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:30 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000000000000100"/48]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000200)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="b7e637deb93e7622e5890efe1330cae4", 0x10) 10:19:31 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 2: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000280)={'ip6tnl0\x00', 0x9, 0x844}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000540)='1', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f00000003c0)) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SOUND_MIXER_INFO(r7, 0x805c4d65, &(0x7f00000004c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000380)=0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x80, 0x9c, 0x2, 0x0, 0xffff, 0x20000, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x2, 0x1f}, 0x1030, 0x7fffffff, 0x193, 0x1, 0x6, 0x8, 0x1000}, 0xffffffffffffffff, 0x9, r1, 0x8) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x292040, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000580), &(0x7f00000005c0)=0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x6, 0x0, 0x8, 0x5}, {0x1, 0x6f, 0x9, 0x8}, {0x3, 0x5, 0x0, 0x4}]}) 10:19:31 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x780, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) open(&(0x7f0000000440)='./file0\x00', 0x460641, 0xb0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) fremovexattr(r2, &(0x7f0000000240)=@random={'user.', '/dev/vga_arbiter\x00'}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) fcntl$dupfd(r6, 0x0, r7) 10:19:31 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCINQ(r1, 0x541b, 0xffffffffffffffff) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:31 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000440)={0x11, "3cae355bacc558feab26669ed005bb21c49d6814f543ab7ab15cb39ed02acd5f789f3d3b1c9f60c506f4067bee370b3b4006dbb3e65a7603f212837cb33dcba5b95fc886800cd57335e0b3baad3124fd8fe7008f19d34127f49eb6e30b40cebda5cd9d94c323782154b033fa1dc173602d4b33bbd7079788413280d7d1abdf7a"}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f00000001c0)=0x8001) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000280)={{0x2, 0x4e20, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e23, @multicast2}, 'nr0\x00'}) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000dc23348b62167e5b1fdcfe4cbfdb8afb15073f2da13fb87cdf20f265c48507d4887c1c07038971e8ed4e75d6d5da1a36ce0b755a29e1962517618f5c8ffc24e7f874d9c6f749ac869afa89a0a13c69421bf0645c68bd8a8d7d6d1a92a3d6d16a9e7"], 0x20}}, 0x0) r7 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) modify_ldt$read(0x0, &(0x7f0000000340)=""/148, 0x94) r9 = openat$cgroup_ro(r7, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000240)) ioctl$SNDRV_PCM_IOCTL_DROP(r7, 0x4143, 0x0) 10:19:32 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x9, 0x8, &(0x7f00000001c0)="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", 0x1000) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x280, 0x0, 0x0, 0x10, 0x0, {}, {0x0, 0x0, 0x1}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001}) 10:19:32 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001980)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = perf_event_open$cgroup(&(0x7f0000001640)={0x1, 0x70, 0xa5, 0x7f, 0x5, 0x0, 0x0, 0x9, 0x1882, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x800, 0xd41e082}, 0x500, 0x200, 0x9, 0x6, 0x3, 0x7}, r8, 0xf, 0xffffffffffffffff, 0x7) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r12, 0xc00c642d, &(0x7f0000001700)={0x0, 0x80000}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) getsockname$packet(r15, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r16 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r20 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) r21 = syz_open_dev$rtc(&(0x7f00000017c0)='/dev/rtc#\x00', 0x6, 0x218400) r22 = epoll_create(0xc2f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) getsockname$packet(r24, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r25 = dup(r24) getsockname$packet(r25, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = dup(r26) getsockname$packet(r27, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$unix(r2, &(0x7f00000018c0)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000280)="0407695234085ce1c738bc17c73a655e187ae513c97bfd2f758c3cefdf6bb96b9635ba240d72ad48fc702eea33e6cdaffebc57673e6614b2206f85116b0288ac521c7a44b1c1c9f127d5d35dcde562ae2545c1b2ecf8fe36069bce640437888df3644cf2f512c515af9567eb394a4a74092084b71940bc4704b0a83c4243c91818f3134b723025bd78426771ea8c9bc413534ce2ce3b8f4e1276f81766c3cacab5e4df04841067b85551605803899b7ff24b080a9485139121e9d2d0c0c1bf87193e3a2b19c9e6dd74b61686039e56477fcf5229bfe2ae3d60ab626f3b039036792a3612216173a0a0a0", 0xea}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="d4544ce80a923ea415eaac29e5db836a1beccb5b03934c0a7a0651b6f27bf3432dd8096bdaa1d17b595763e6c805ddac71e3f46b8c57403a19c8665f17ace82526037669379c94da2341bb7bc0fc808fe1ad8877701451f548e5de699a450b5728ced618777897f6f94cbbc0025c4536b646425e8e03", 0x76}, {&(0x7f0000001400)="1362ca9fdd79739e23b020b29a5774af280a6cec5314bc77b930e58be14149e519b7ee88737e80f03692880f6a12150110174691cd69ed2040ad591819fd1962bd9f1159570f187f3a8fb35af137a69e387a7d81196032839fd9c2add431a3d4914dadc4e10006d07047b0687561707828d24e0584ee135d97856db8aecf3136057a9813d04da28464ce88c9a01916abc5615827e20c3e519eed90e2a09cc94eac1290c89b49ff6696fc107dda3a6c29c1fbf353511ceb558775acc5415599ed943bd73043ad69b2794af0d1abf568e856465fee63e56beca73bf3a5782df87b8e5636b83420391f87e6c3e7f1", 0xed}, {&(0x7f0000001500)="92459384d9fc224e063ca05521d772daf58e37f4a2b2f885f6022862bbb129c62714f1b4f4e7b436e9f22fab1bfb0b4aeff7f5e493029aba541f392584df8387053f4fa220b665d4d6e7e4166f892fa51c50ea510ba32aacb8939b21fe630285d54e1009a88440f87886c1e2c456be0e7a0678c28758f3b930883a9bc3fa0f3da998e4e7144464046913e79b737a4df3a133615bddf2f3edea6f2c4daeefff92b428caba0166", 0xa6}], 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00(\x00'/20, @ANYRES32, @ANYRES32=r13, @ANYRES32=r27, @ANYRES32=r0, @ANYBLOB="93b2b1202d932c3bdd47349bbcf6127612173e512c637be621b743a62a585ad2fc9542710e8c871d0a3ccb6dadcd480247523884504ab42e7c3926e7d1dba127d5ec8aa0a9a28c368aa5fb5ab0e6bbba5bc6810d0a06db95fbcd0e44f741479627edd1382c6ec57c42d96e7d841e8babc44e19fe15aaea065e267fe5a6a07fabbb3dc68b347644d191eba0b2ac55087498a985952c1fccfadb0c", @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32, @ANYRES32=r16, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r25, @ANYRES32, @ANYRES32=r0, @ANYBLOB="54a3a6172ecea84e45e2c92e17774bed867791a64d4419e3ebad66606cbfc8b31db8d15ce08feb035bbb42c7edc633cfe2d88ced991ae6d69d1ccf755f3487619cbb2592e7ded606536dba65ebaaa9262c08e6e403fd75dfe8f008673d142b051fa7c24504ec99284e542f4b83a5d506da983d07d55cad075193ab7a9ed873dabfd2d463f382cfca", @ANYRES32=r0], 0x1a2, 0x48050}, 0x0) r28 = dup(r1) getsockname$packet(r28, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r28, 0x84, 0x20, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) getsockname$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r31 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r31, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0xfffff57b}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe}) 10:19:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xfff}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:32 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x60, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x2}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x30, 0xffffffffffffffff, 0xb859000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000480)=0x10, 0x80c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fcntl$setstatus(r5, 0x4, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6, 0x1}}, 0x10) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r7, 0x4030560b, &(0x7f0000000380)={0x10, 0x4, &(0x7f0000000240)="143321468666c509344e540644a354fe6efd70b93a50ae4feed5e273e377f1e0f0873cd565ba5c0bd44f3867011195e6da512aa00b64eb81ab970972711d4bd7900877080df6f18a8d508381180c6acd548f8df8937810440929ba36c167f5928750b036f9ef49b1c5c188c5aec6f11d1ec3aea298293495ce8998f893766a595cda3d25e65a", {0x10000, 0x7, 0x38415261, 0x2, 0x8d4, 0x1, 0x5, 0x5}}) 10:19:32 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x28b, 0x424401) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x801) dup(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/consoles\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000001500), 0x4) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:33 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:33 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000200)={0x5b6, 0x5}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:33 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:33 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0x4, 0x5, 0x1, 'queue1\x00', 0x7}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x111, 0x5}}, 0x20) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101040, 0x24) 10:19:34 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1f, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x3, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @bcast, @bcast]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000001c0)=0x4, 0x4) 10:19:34 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f00000001c0)={0x80, [0x8a4, 0x200, 0x8], [{0x7959, 0x0, 0x1}, {0xfffffff7, 0x10001, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x4, 0x1, 0x0, 0x1}, {0x6, 0x4cbb0e7, 0x0, 0x0, 0x1}, {0x6, 0x800, 0x1}, {0x9, 0x5, 0x1, 0x1, 0x1}, {0x2a, 0x7ff}, {0x1fae, 0x5, 0x0, 0x1, 0x1, 0x1}, {0xfffff000, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x0, 0xf8d, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff}, {0x3, 0x24000, 0x1}], 0x200}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0xff, 'syz1\x00', @default, 0x1f, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) fstatfs(r0, &(0x7f00000001c0)=""/201) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=@dellink={0x28, 0x11, 0x0, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r9, 0x400, 0x8000}, [@IFLA_OPERSTATE={0x5, 0x10, 0x40}]}, 0x28}}, 0x0) preadv(r6, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/237, 0xed}, {&(0x7f00000013c0)=""/240, 0xf0}], 0x3, 0x7) 10:19:34 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getitimer(0x1, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1725.556105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pig=13812 comm=syz-executor.3 10:19:35 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r6 = dup2(r1, r2) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r7, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5e}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x8000) 10:19:35 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1726.022915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pig=13805 comm=syz-executor.3 10:19:35 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000001c0)={0x9, 0x0, 'client1\x00', 0xffffffff80000001, "4b1c8c1eb087d76c", "640799f752f59a96fbacd287a34bf4e00ca5b690a01bd2339741770587ebf66f", 0x1fd9, 0x7fff}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:35 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x24, 0x4) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x88, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000001c0)={0x81, 0x200, 0x7, 0x0, 0x8000}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 10:19:36 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x1c0, 0x0) r1 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000840)={r3, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r3}, 0xc) r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:36 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000100)={0x53, &(0x7f00000001c0)="09dfaa230389af7ee4dc02931f80f5062064567f7b27064a1bf0819d9e11866971b937a8e37fa6feb3d8e23563e977241d9e7859eecd0be7a053d2c6c8e1d1bbc22a847091e766875e72563352ccb51f6df800"}) 10:19:36 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x1, 0x1}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x3, 0x8, 0x3f, 0x800, 0x1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x80, 0x4) 10:19:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x7ff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) open_by_handle_at(r3, &(0x7f00000001c0)={0x1008, 0xfffff252, "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"}, 0xc040) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x7ff, r2}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:37 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast2, 0xffffffc1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x22b7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x77}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x240400e4}, 0x8084) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000001c0)={{0x0, 0x0, @reserved="cf3ee024aca342e3e4a04a5a6027766e50ad0d590fd25cedfb731700be5e0d51"}}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:37 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x480442, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) dup(r1) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:37 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000001c0)) bind$rose(r1, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r7 = accept$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @initdev}, &(0x7f0000000300)=0x10) r8 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r8, 0x0}]) write(r8, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000840)={r10, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000340)={r10, 0x7, 0x3}, &(0x7f0000000380)=0x8) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$P9_RREADDIR(r4, &(0x7f00000003c0)={0x68, 0x29, 0x2, {0x1, [{{0x20, 0x1, 0x8}, 0xfcdd, 0x5, 0x7, './file0'}, {{0x10, 0x4, 0x2}, 0xffff, 0x8, 0x7, './file0'}, {{0x4, 0x4, 0x7}, 0x4, 0x1, 0x7, './file0'}]}}, 0x68) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) open(&(0x7f00000001c0)='./file1\x00', 0x20000, 0x4) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r7 = fcntl$dupfd(r2, 0x406, r3) ioctl$KDDELIO(r7, 0x4b35, 0x2) 10:19:38 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) sync() ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = semget(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000040)=[{0x2, 0x6, 0x1800}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 10:19:38 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0xb2, 0x1, 0x4, 0x400, 0x101, {}, {0x2, 0x8, 0x2, 0x1f, 0x9, 0x7, "65d3a32d"}, 0xfffffffe, 0x1, @offset=0x81, 0x1}) 10:19:38 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@rand_addr="830f89981d4667518baffb8594e3b504"}, 0x14) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000200)={{0x6, @name="36386c58dd2b9b25ef6c3b830d9d6a45f2c97f7c3d09de22529e13f6269f1e60"}, "69db8a78c8b849dc191cc2429620695cbda387fbe40d9128fa5b1a7c2a0e2b9c", 0x1}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc804}, 0x8000) fcntl$addseals(r0, 0x409, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:38 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000003c0)) r4 = dup(r0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$unix(r4, &(0x7f0000000300)="dcd4e325ee0546f80a181a6a7c", 0xd, 0x40, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f00000001c0)={0x0, 0x1, "253a8364b2a3e95709e7ca7adaa9142c5b9964cd88898e55158fcfa1bf4c53b1c5f7a0333e73ef67f8f5a6b345d20e3254aebd45902ea2af28ca8c1dd4a1f648db985cb05872a1c52a5675cd7051f074415fcb88838874ea770dbd76c3e1084e5f529715bbcf17c1def3a148933af139f3a48deb19950f3787f0326a719cf2f4b42f7fa36ddd09663ad4fba1fd9da0d43e7c89d7da7a6a71cf671faa1a3aad1692c7f0c860e0e0220a414c770082c8046bbedf94a56d793035cee928591501de4fce1c2537128874a7afe32c4e939f4f5846837f32417d0c15bc9af06ea0c3a45a12e537c587f6943ab6d192e46ff40b41bcc71b922ce106e6264f39dda09370"}) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0xfff}, {}, {0x40, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xb2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r8 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x200) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x12000200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="580000000706d65800000000000000000000000008005fabcd1a06400000000305000100070000000900020073797a31000000000900020073797a30000073797a320000000005000100"/88], 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8810) 10:19:38 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:39 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'erspan0\x00', {0x2, 0x4e22, @loopback}}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:39 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x400000, 0x0) getpeername$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x20) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x28) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000280)={r7, 0x3}, &(0x7f00000002c0)=0x8) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x1ff}, {}, {0x0, 0x9}, {0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:39 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@rand_addr="830f89981d4667518baffb8594e3b504"}, 0x14) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000200)={{0x6, @name="36386c58dd2b9b25ef6c3b830d9d6a45f2c97f7c3d09de22529e13f6269f1e60"}, "69db8a78c8b849dc191cc2429620695cbda387fbe40d9128fa5b1a7c2a0e2b9c", 0x1}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x28, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x27}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8050}, 0x8044) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f00000001c0)=0x1000) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0x0, 0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0x2, 0x1, 0xfe7c, 0x8fd, 0x10000, 0x100000000}, {0x5, 0x6, 0x3, 0x9, 0xa6, 0xbe9a}]}) 10:19:40 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xdc, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r14 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r14, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, 0x0) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:40 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = getpgid(0x0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x2}) 10:19:40 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x800, 0x0, 0x0, 0x4, 0x0, {0xffffffff}, {}, {0x0, 0x2, 0xfffffffc}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'erspan0\x00', {0x2, 0x4e22, @loopback}}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x0, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x0, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x284000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x4002, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1731.726727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14052 comm=syz-executor.0 10:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x0, 0xc57}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'erspan0\x00', {0x2, 0x4e22, @loopback}}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:41 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x45be, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x20, 0x0, 0x0, 0x5, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'syzkaller1\x00', {0x2}, 0x57cc}) 10:19:41 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000000000000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r3}, 0xc) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000002c0)={0x8, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x550, 0x320, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, {0x40}, {0xf4}, {0x8e, 0x9}, {}, 0x2, 0x10, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$rxrpc(r5, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x101}}, 0x24) 10:19:42 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x4}, {}, {0x0, 0x9}, {}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x100}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41be, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xb}, 0x0, 0x7, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) ftruncate(r4, 0x80006) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000edeb58103ab966d5543be4491a374011197715ac4db7fc72fc08612616aadb7156", @ANYRES16, @ANYBLOB="08002cbd7000fbdbdf25010000000600060001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4071) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000300)=ANY=[@ANYBLOB="0400000001000000060000000000000007000000000000000900000000000000001000000000000002000000f9fffffffe0f000000000000feffffff000000000100000300000000"]) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2f}}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0xfffffff9}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x20008001) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fallocate(r9, 0x26, 0x6, 0x3) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r10, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x8c, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5d0000007d0200000056004e000000000040040000000300000000000000010000000000000009002f6465762f66623000000009002f6465762f6662300011002e706f7369785f61636c5f616363657373000000000000000000000000add5af3a75cadfb69fa04202effdf786290a42b242be10b379657625bd3b6846b74fc566b662dbe525f1702d1dd43af99c05ebd94852bf6fed02289795bfe3c3468a7d046921a41aa800372ae2239296a571d5ae107752ab4f940ac8275562637205ff4b314706518d9560e359fd1862dcbc6faf8dc4af506b2f8d75d48880a581"], 0x5d) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = openat(r4, &(0x7f0000000240)='./file0\x00', 0xc00, 0x123) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = creat(&(0x7f0000000380)='./file0\x00', 0x28) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x86, r0, &(0x7f0000000200)="4bafbdb6e7f1e084a78813eac19cccc4ececcca54ea8d968be080c90b89019e024705b7640f184e07fb9829a4cd2584f29797388727b00ec8d71caa04a8c25a262923af2d0a637a81911446f42b1ad256b653d67a7df4a10869f237866656aff7fb0794379e0a47b730a9843c4706fb3821d53f400c130678f65e2f6b138bd0bfaea88af9e21ecb2a502a6d4b03a252d1e4d11d9ba0daaf8c777842258212a9f0c0e26b40f570e30554897ab51b15dfea480b911e38178ca50de91f3b41c447503accb65", 0xc4, 0x0, 0x0, 0x0, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x401, r4, &(0x7f0000000340)="b1cf5ba8e249aaf53e60a1c93617d59dc9dd65c713f508309ba6ecbfaeeb878dbf00f4096bf327799f4e2591", 0x2c, 0x8001, 0x0, 0x1, r5}]) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r6 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'erspan0\x00', {0x2, 0x4e22, @loopback}}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x3f, 0x0, 0x4, 0x1, 0x5, "e4c689f5c894184d8a66528bc83929ab82a8080a17d7ceeb26208c373c7c0feb31854c20f63f84cc0014328e8e1ab20538fa80f18d98ca1f103a3628ef338cc2", "c4adab075ab87c05787d162d68e9ed3a0273f1be3c8627a0b3346e2a0a78ef92f1111b2ff1645157e4247c662fe34203651a7a3356d39bfa7ba29432d19805c0", "14b51ef9af67864ea9adef276e79b3c804c602289cc33ef8c00d5e6ab63ac9e6", [0x35ceaf6d, 0xfffffffffffffffc]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$inet(r2, &(0x7f0000000300)="4416c828fc2b47a00e21160b4acde890aa8017726db5a320d566ffaba8dbdd3d88555d6271e0038c1e4d4d46908c3fe0fd1e3169464f61620f8426f20668c49061559a0a6da0ca07e52de81cd739d5be9adb4ff83f0c11eb1a73d621df", 0x5d, 0x1, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "d635f2810402b15c645ca093a7e750ff"}, 0x18) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f00000002c0)={0x6, 0x1, 0xffff877f}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x83, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @loopback, 0xfff}}, 0x3, 0x6, 0x1f, 0x8, 0x200000}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r6, 0xa1, 0x4000}, 0xc) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fchmodat(r8, &(0x7f0000000100)='./file0\x00', 0x10) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x8001, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) connect$nfc_raw(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x1}, 0x10) 10:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:44 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3a07ccc036aa3459, 0xa}) 10:19:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:44 executing program 2: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000001c0)='veth0_macvtap\x00') futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:44 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x9, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) pread64(r2, &(0x7f0000001d80)=""/185, 0xb9, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000000c0)) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x1}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000240)={0x42, 0x1ff, 0x1}) 10:19:44 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1618, 0x8a800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dsp\x00', 0x40040, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x8, 0x42000) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000280)={0x3b, &(0x7f0000000240)="8886b27168f8e63f024b1cbb622200fe5548f114b82a357a58fbc8caf99485b37608c1e8eb558807af66a9e45257eb8daaa39d58a53cf544a6534b"}) r3 = dup(r1) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:19:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:45 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r0}}, 0x18) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000480)={0x9d0000, 0x3, 0x71000000, r4, 0x0, &(0x7f0000000440)={0x9a0912, 0x9, [], @p_u16=&(0x7f0000000400)=0xff}}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8, 0x1, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8801) 10:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:45 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x1, 0x5, 0xe, 0x10, "f852a67c337911266b3164a92a019e3e84209182b7f4db575035508cc38345d20fcd61796643c39301807696818704f8d4bfc105b687d7f8d41061b5e6081932", "6ec61d615844d5d91cb585d3c008f89039d773a646f7ce512b43c4c014bc5218", [0x7, 0x7]}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x200000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/180) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r8, 0x0}]) write(r8, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000840)={r10, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000380)={r10, 0xf3, "cc7aa6667f6ffa94532528f7301c3ec0aaa51617bc9837306561b234345c918315ffe9e66d46ee216fb491d0f4e3366d9397e0401fa27a7ceb35e9a13a3713a5a19f991c5066dac8eeab6380bfb80831058f831f279ebb7edd6cdcf3dfaf55f2824ae27987f99ec019aa3a5d28533f7d6ce6077464e5c331857d6bfd6779ebe9be73f6a3603137108359fe4ff2eaca7199116e08dcf8d1fd72bd023306dfe4c556ba33e5042a50bcbe7479a8f88a761e422e4449ffcbf0c3d88f070a5b3024b0dc1e45fd7838c83002cf51da070e0671b3661cce46476bf797c07981355c10d28b599cb72111d3a8d7a605a2acda193514b8cf"}, &(0x7f0000000480)=0xfb) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000004c0)={r11, 0xd9, 0x200}, 0x8) 10:19:45 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae48, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r4, 0xc1, 0xd5}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'mcryptd(sha3-256-generic)\x00'}}, &(0x7f0000000280)="b2c492250e3a37d4e5018112d895873fcaa0f7c47e46db65ca97356cef40b42c31b60445c07fce863b80943e0a607e0118445c1112b9c7aecfc2cbf07e816fbc37bac9c0aab673c4693aa8cd221499d275d3f35f7159bf8bd9150d5558b1b3e3c968c05a37c0fd3a92f84debb4402c4aafb19519caf6d4cf930f45a92d84f8e113bf0e8b13b001f52bb996cc2b53492110081a4fdf2cc0fd350a0ff3af0454315d28b3e7d7c88e95961f67a8c3b5484de31ca64405a11cbdd088e499d6ffe182e5", &(0x7f0000000380)=""/213) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002d80)=0x14, 0x180000) clock_gettime(0x0, &(0x7f0000002e00)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002e40)={0x0, 0x0}) sendmsg$can_bcm(r7, &(0x7f0000002f40)={&(0x7f0000002dc0)={0x1d, r8}, 0x10, &(0x7f0000002f00)={&(0x7f0000002e80)={0x6, 0x4a0, 0x401, {r9, r10/1000+30000}, {r11, r12/1000+10000}, {0x4, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x0, 0x1}, 0x9, 0x1, 0x0, 0x0, "9f21886f277e41f25ee70aff6d7f520c68e1be5afc3de0e49d859fa3b50735d98f1bac759e7ecf76138bfdb98d7d3ef87a67a870656a632d13f73940fa3cd3a9"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004040}, 0x4040) 10:19:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:45 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:45 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f00000000c0)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60c02, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x1e0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffff}) 10:19:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_config_ext={0x1, 0x5}, 0x5d92d, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x440000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) dup(r0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) accept$ax25(r2, &(0x7f00000000c0)={{}, [@bcast, @rose, @rose, @bcast, @bcast, @rose, @netrom]}, &(0x7f00000001c0)=0x48) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r3, 0x0}]) write(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000840)={r5, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x4}, &(0x7f0000000100)=0x8) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41be, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x400, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8, 0x4, &(0x7f0000000b00)=0x3}) io_setup(0x7, &(0x7f0000000100)=0x0) io_destroy(r3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x183102, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) dup(0xffffffffffffffff) r18 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) io_submit(r3, 0x8, &(0x7f0000000ac0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x1ff, r4, &(0x7f0000000280)="4610a5bc4c537a202863382187a71eabff428990dcf86a7d66ae9350426957ba6c7f8e9fa7ecbae0672dd60fdbe8b80c093ebfc17daf143e71db0eb251cfd9e3226a9761035adfb00120453e46ca62df95b241c7ddf3d56f0ab63350f50431390369860ca0b29cc653dce5949d80e9d0edd4988cdc95379d8448cdbaeff350d0bbb10594436a4771fa0efb5cfba03581a68018e31d901b898adb53f2c0f7b03d0846a3df171e9c87c1b13a023c4b790874e6942ee925ea076134d27ceca552438534d806e8ba", 0xc6, 0x7ff, 0x0, 0x2, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0xff00, r0, &(0x7f0000000400)="72f9906c0a2827cbab2bfc61bd02c10a0ef96db5856366d804e11116135c4503d372392330868428a037a8fccbba96", 0x2f, 0x0, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x4, r7, &(0x7f0000000480)="ebcf351f9fca4dc33876c7208e46c0488f68", 0x12, 0x4, 0x0, 0x3, r9}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x9, r10, &(0x7f0000000500)="60dce4d330da1927df69726c1fb03d3a0a513a2aa54598b1c1fc99f3af30ca753aff45fd2295be88bffd52f4415139af4b0e86099c4c0c5725c5e0881e7d4bd9bfc127e9676d731f819413b6fc01f95d4ba398a2e17e5a5d8346491f5ac236f4e5c7a58db0427046603fdbaf30452b2505671a6002c7d9df8bd577757e3b27283cddea9cc962edbd10b91f1f2e116eeb530d87fbc472792536acb01966817e9404ccc3f254b4f4e84e039a2d8a6ac8aa9d03d630a992114a3f8f5eacf772f2e8cb310d1134751331166dff63911f25a9a55dec9f1ffa8f06c6df719d4a231d47808be349ecad2f", 0xe7, 0x5, 0x0, 0x0, r11}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0xfc00, r12, &(0x7f0000000680)="bea4cd63816d5608064dfb73aa61ddd71cd9fd7620eaacea114fa8fe071f4eaec52e1c0e07e4cd36e0909b9f9243e97dc204cc4bf4961aa1d7f43002f7cf63aff60077c7d6829d7bb02619a2024002555c2f9837ff5e6647b8cf1d6a8241234b72ebe0e01a198f9fbe4dd390", 0x6c, 0x0, 0x0, 0x0, r2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000740)="58ba5991b400b7f4118210494a79895237ebfa8d6a892edbf2adb72c473b512f578646b7787c3c35ea65a2a5807c6f43f972269aca9b3357d5edaafea4f733c13728d63e94854fc75fe50bbf5dfc9e4b46ff2a6d0d0affcd4ae41c558f8b1698d57b668d01f6d3c34a86717b0426a371180c2ba644ba010b05ec55f4b511108823ec3d7a02caecfefa63beb2a427a2343bde35fec08be22ee2a3d7c00156a3361ecbcfd6e800daad97f68b9bf57f844214a3e381690bfaf0ded0a8d3733edf00f0321d23a7f22baa3365db02d785ea4ce938bf5895b6bc95af455cfb819c", 0xde, 0x4, 0x0, 0x1, r14}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x6, 0xfffc, r0, &(0x7f0000000880)="1b06f07b611f2c06af24cc8ff06493ffdf49ec656b8cb3f43c8bde946be5fab81a904670bb10ee46473c6fc72232e856051f178e24b5d8534819b230c83841ab49c9184f4cd6e8e795b7a0dbb3", 0x4d, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8, 0x8, r15, &(0x7f0000000940)="9fa6a462ecc84a3a98e0db5c3b1b8a58426ffe8423bc4f3f1ea08bdae4ff9ad3cd4db1afe2f441525ef6bfa1b45675f9de20d9a32848f1cc32e5cfce7fa68158f90e680cc32df113a1f65d62cf62f13300ffa52f6eb4501e77ef9c4ab298b93aef57323dc5f740746a77233f4cd0da28bf5cb4ab2901cbce8831a87f1f735abfc9269325ab58a0cf2ec7fd31684a3623d1b78c5645f65089846d86b14e5d07ec065584689da81c689fcdf896d9bf795a5022e96a09c6a27c02153cb7ccafc5e136e59885b594ccc6461f9cbef36e376103b8fbdd183f60e93935309c0e3346e0984593584a9815f03aec2939802a74c821ba32db1981", 0xf6, 0x4, 0x0, 0x3, r18}]) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) 10:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0x9c0000, 0x680, 0x78a, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x380041, 0x80000000, [], @p_u8=&(0x7f00000001c0)=0x60}}) r4 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r4, 0x0}]) write(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000840)={r6, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}}}, &(0x7f0000000340)=0x84) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)={0x0, 0xc57}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "70ecc603c348e215", "9fec71c715575ab9b6535634fefb0d83", "57030967", "a45678cb3fe8fdeb"}, 0x28) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)={0x13a0, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IE_RIC={0x813, 0xb2, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PROBE_RESP={0x743, 0x91, "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"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_BEACON_TAIL={0x400, 0xf, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0x147201}]}, 0x13a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4051) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:47 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000300)="a268feb586fe09577be2ca66904d3c2d469124d65e2654354f380c436fa7e504b3bffa94600b3d9bf8132e9e1dee9cc7630a7585f1671f5e5ecfffab5831c4e12342be4df18d6b15c055aec457dc4f9e5cc37f5868824b798d7287c4bc2d33b8c150af9aaeebba97d49b714c20914e864ba14e8a750b8521f9afab3a8311138370758cb1b9b8e1d1c2992ce6ac7ea63d5225ef3905e78d11c9d5186298a37f1aeb87d3c928a1a056f7e9acf501373c751bb3f5e976ec40956a69e8fb3a8da93a859f98c1aebf789401431a354184e8dc75f77efd2841bba2d8feef39ad907e52746de84c582ddf5339d712c0ef30d8f3153a928236", 0xf5, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f00000004c0)={r3, 0x7a, &(0x7f0000000440)=""/122}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x1, 0x3, 0x5, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0xf0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x1c, 0x4}) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000001c0)={0x26d, "4a624c48c2491c82908c95f38e9303d4db680535bfc3e7ca87e80b1670e4dfa7", 0x1}) 10:19:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) fallocate(0xffffffffffffffff, 0x42, 0x0, 0x200000000003ff) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2204, 0x0, 0x0, 0x5, 0x2351}, 0x0, 0xe, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x400, 0xdea0, 0x8000, 0x1, 0x100, 0x7, 0xfffffffa, 0xa82, 0x0}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000500)={r3, 0x1f, 0x0, 0x9, 0xffffffff80000001}, &(0x7f0000000540)=0x18) r4 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="f63b04fc5c24b403a6b21feb4d8fcc67c160164f00d617f5e0149179671b30e4810a3dd22198755dd8da", 0x2a, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={r4, 0x68, 0x9}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'tgr160-generic\x00'}}, &(0x7f00000003c0)="47218c397c3faa3e1720bb72ccfc13a1b57a272f04acf4ce1e2da0ffc438c6336bcbd42a8bec48466238ad75c1a45c2c4143d2fc41d57ae51379970873ff6e9d3ef9c1c16059a5d7d8fcad84003c365c923ac4499e5f2ed2a3b6432c6253810c2dc0fd7aba9e0ab7", &(0x7f0000000440)=""/9) creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x7}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) waitid(0x0, 0x0, 0x0, 0x40000000, &(0x7f00000001c0)) 10:19:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000340)={0x18, 0x0, {0x1, @empty, 'geneve1\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x110, {0x0, 0x3, 0x8}, 0x22, r5, r6, 0xffffffff, 0x5, 0x0, 0x20, 0x20, 0xfffffffeffffffff, 0x2, 0x0, 0x40, 0x0, 0x10000, 0x4, 0x3, 0x1, 0x20}}, 0xa0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x3f, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x1380, 0x320, 0x0, 0x10, 0xfffffffc, 0x0, 0x4, 0x0, {0xfffffffe}, {0x0, 0x0, 0xfffffffe}, {0x0, 0x9}, {0x0, 0x91}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x10}) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000001c0)) 10:19:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0xcd, 0x4, &(0x7f00000003c0)=[{&(0x7f00000001c0)="a19af1ad33c1703d997d26d0df7f53ace0fb07b1c0ed93687fedd283c7bd1f13a622cfe43f457f4e3cba1415", 0x2c, 0xd93}, {&(0x7f0000000200)="e2c14f71485c157b059846f902faa206bd6a3391617543055c28e9f61c8137c9d9a335b9b3f23552e129fdfdc25e4a23146af9cc7326e8d0df6ca25981f08a511c34a838d1c1d68d1edefbce2312425227f886ebe81734f6dbd95b70595a14425cc08aae3f134066e04c763220527f93949b251da726ee2309a848ff209815c6b425b9152d81a19a6a55", 0x8a, 0x100}, {&(0x7f00000002c0)="c1bf411b5461b9f2a8a2a7f15adf9adbc1e76d7c346b2bcd935db36a5221a58044a5180e9ea66db6c78cc4c9a29e77b766d7d3026ec1a1724f464cbcf64185759c37ae0124d37d858fa86a344c2e4068e37c765ea85134ab16422d889827e0cd99d2f8a7794e0cd88423addb5c67d15f964514f10187bb078bd0e362a2d52731e38642941dae8f597f8c463f96d58ae6b1a027d3229fff153c5e8c320bc7dfc3dac16dca991fb126df2c05805918a7991d0d", 0xb2, 0x100000001}, {&(0x7f0000000380)="3bfcdf2066fceb2f308d3f5613d463acb434d9a5b7e906b9fc567b395d366fed156ec81a51b3cc4df987dbbc6effff6ce8456a127c", 0x35, 0xffff}], 0x90000, &(0x7f0000000440)={[{@discard='discard'}, {@grpquota='grpquota'}, {@integrity='integrity'}, {@quota='quota'}, {@errors_continue='errors=continue'}, {@nodiscard='nodiscard'}], [{@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'md5sum'}}]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x690, 0x320, 0x0, 0x0, 0xfffffffc, 0x40, 0x4, 0x0, {0x0, 0x4ae}, {}, {0x0, 0x9}, {}, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:19:49 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x101, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/247, 0xf7, 0x2000, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00'}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)={{0x77054b2faa3314da, 0x40, 0x81, 0xf4, 0x6a, 0x10002000, 0x16, 0x2}, "ca8e6510afe52d12799a7081", [[], [], [], [], []]}, 0x52c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) getdents64(r0, &(0x7f00000001c0)=""/235, 0xeb) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000001100)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000010c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="0003000068c551ec983a8f889430a66c03d7522cd7672a55b21df6f7e1ef9614b54ba2d040990e39ad7b0fba77e4e5c767cb6abe2e7b27420c76c6b93072815a6b00"/75, @ANYRES16=r6, @ANYBLOB="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"], 0x300}, 0x1, 0x0, 0x0, 0x2400c040}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000840)='./file0\x00', 0x7, 0x5, &(0x7f0000000bc0)=[{&(0x7f0000000880)="6acb16265ff0af9d5653362eeab4e48ee5fff46a6e1bd6aa575d6b0dec2d", 0x1e, 0x1}, {&(0x7f00000008c0)="3a43e991d476d3c1c20567e011c852a62d6038904d1dd3ee3c627c7e68162bc6fff77a032f294da53fc5092a09e4c2dc12e4e8a73434b9e6e2075bdeb53da999ecbc0c7981d6c9eb1a74784743056fab8f", 0x51, 0x3}, {&(0x7f0000000940)="4b00409b16c63e34c4311af047d720218b1cdd220c073e10dc587a0cacbdeef9801b2742b1251a412097cd8d5ef6c1dea46d3665b80ca6e6e03cc15026320cb7a237de250e1c37cc1e73501448646d14cc8c3e5a916f9343a4fab2ea3be49efef68e3ea9360f202bc7d57db16104b1e8e176e8a4f6804da75bb3c9e17c40f43837af8bfb276b00d8c3276fed66d9375a2c84d658b25caaa812bbef8412a24ccec67087cd3732bdd981d1175984c13c9344e4439e4d845c58356d9ec8d1c0e181cb167fee5ea3f90a0c57c7e10f0c9ce48ea9432d8e87c788e6a32d", 0xdb, 0x9}, {&(0x7f0000000a40)="68064b53b09c08223414a88a2ae95b7da2d1ace5b26a3cbe81ac5425c66b523e09feef0eff4fa44cc2b42c2aa1f1e4a7f397797307a886fc064b3b15274bbdc2006137515fe02540cf80f86afd28482344949058b951c01d5d601e65f2c0263cccf1fed972fa9fcc0db81bedf13d333d51ee5ab56cf076a2ba32a27ce05451dfd069468241c9242da0bde76362b1e827d2c27d6d946a8ea9f5add9f472f6249f56b0ea2289abfc4568bbea6d8c8bae9a48e3825040b910254d60db4c95d3557232b3b60da0b3470fa529c8e4af165c2c8136b265443774f25365db999013a20c9442c4", 0xe3, 0x6}, {&(0x7f0000000b40)="636282a64ce0a9eba5423b426f62411b4b51a93d19ac130f44b4e6b73883fa80f1def5f9d146c867fab5c1cc73b279927fb576575a238848786736edad264f562227e78871ba1f1bc641b52dafdcdc10d20019de5361265bada439069f0100357489bb6711c7ec0a46fa2d71c40de704b5b150e030a401f9d23af1a60d", 0x7d, 0x40}], 0x40000, &(0x7f0000000c40)=ANY=[@ANYBLOB='flock=local,flock=openafs,flock=strict,flock=write,flock=write,flock=openafs,uid=', @ANYRESDEC=r8, @ANYBLOB=',defcontext=root,euid>', @ANYRESDEC=r10, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB="2c647566636f6e746578743d757365ff0f0000000000007572652c00"]) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$nfc_raw(r0, &(0x7f00000000c0)={0x27, 0x0, 0x2, 0x7}, 0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000240)={0x100, 0x8, &(0x7f00000000c0)=[0xffff, 0x80000001, 0x5, 0x8, 0x20, 0x2, 0x400, 0x6], &(0x7f0000000100)=[0x2, 0x11b, 0x8000, 0x5, 0x8000, 0x2], &(0x7f00000001c0)=[0x7, 0x2], &(0x7f0000000200)=[0x6, 0x2], 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1740.192137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50536 sclass=netlink_route_socket pig=14384 comm=syz-executor.5 10:19:50 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, &(0x7f0000000340)=@abs, &(0x7f00000005c0)=0x6e) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000006c0)={r2}) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f00000009c0)={0x5c, 0x7, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xc83}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffffffa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x28004040) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r9, 0xc0406429, &(0x7f0000000580)={r10, 0x3, &(0x7f0000000480)=[0x4, 0x1ff, 0x7], &(0x7f00000004c0)=[0xf4a, 0x2, 0x0, 0x3ff, 0x2, 0x7, 0x5], 0x60, 0x1, 0x400, &(0x7f0000000500)=[0x9], &(0x7f0000000540)=[0x200]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r13 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000880)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r12, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, r13, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:inetd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x84045) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000002c0)={r10, 0x2}) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="9800000000000000070000000008000000000000140000000100000073656375726974792e6361706162696c6974790000f8a2e32620ed6e0000000500000000000000080000000000000009000000070000002f6465762f66623000000000000000000000000000000000030000000000130016000000964165747d6e6f6465762f00"/147], 0x98) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x8}, {0x4, 0x4}], r0}, 0x18, 0x2) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r14 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r14, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1740.645957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pig=14402 comm=syz-executor.0 10:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:50 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x3, 0x7, 0x1, 0x0, 0x0, 0x20, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x6}, 0x8010, 0x1f, 0x2, 0x0, 0x9, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x8) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x22801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9, 0x21000}, {}, 0x5, 0x0, 0x0, 0x8, 0x0, 0xffffffff, 0x0, 0xfe, 0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$rxrpc(r4, &(0x7f00000001c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) [ 1740.899793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50536 sclass=netlink_route_socket pig=14408 comm=syz-executor.5 10:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'batadv_slave_0\x00', {0x2, 0x4e23, @rand_addr=0x2}}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:50 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) 10:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r2, 0xa21, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x62}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) 10:19:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@hci={0x1f, 0x2, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="8fb00a9b1b4a4d39b34cc038296ff156b79c48ae270324f2231663718ecebe494ef61ea9f1b8407fb537bf81d141739578fe09a61f1c83ed43b23e164818f9b008625f5da6d5dd1c8e5b343bbb52fb118359875f2d9b64ff0ac15ceb8f9d55", 0x5f}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="5800000000000000010100007d0800004f93dabad4ae0bcf0ffda9e5c6ecd5ffa3774b30eb817763db70a29d8891685363682399554b98b4b7b0e291638c111e96fbd63211728d5caaa664715c78ff2e2425a62f00000000a800000000000000000000007f000000d54f282f2a49bbf8352df27c99c00d41de5edebe15d49e07baf495bd18b47835be5f07c838739fc3eb42426ff2bab56a0d0ec6ec80f208d9a91ef6bf2adec68bef56770521f9ee2d4379f8916a45213042882b13826c9ed80c33387ca052d72da62a5078fa014444420a1bb1e523a43d1c9f42e6a84d6bffdd06bcd2919d70206e640d2c12aefcc2d6db516a22a2b0c7ffad1474b662090030000000000000000001000040d9f356d6136df6955e9d0bd9801a519dcf3998283b48af002e19904c5fd2bf4fa18f9ff00000000000000012010000090000001de4251a57fd3b76db68620524dacf4462d8c571091313c0054bbf578f5f01bcf50be015487af431a57bc36e265ab057af0c9d46655c20bce0b726d7a34212ec12cfd4a5d8b91f7cc9d88e80876acc15b3c9c29f0053e16852ed4d58e8ad4aee3b3e50b8e0dd5ecb6e6fdc67a7a29b2ac96dc1119b9da1d11571b9f087dc3e9f7fdde24b35dde640ca979212ac012944b6c1da247ae0e1201da4643b50a272d49e0391f91b5229775bc99521936b810e376557243e011602ea465f7229ba1508e2d8082823a3425f3dc57e527d532b438e000000007c674ed89bebc5574119f4892fb565d9121da14555c79f99459238db84769c08d19ff516952e7cb65be14cb884f06159168a975dea48ca9173405b694aca18ec4b915a4b8ec1c299eafc5b783a2e9594b01b67f35c30202031cec7b0c724818909fec211724bf108a4a0f42db4fe2225f35d7e072d2bc399a82c0107a3fd3b7911d7005ad44b8e13efd059cb1a83cc19fe1300"/690], 0x220}, 0x8011) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x7, 0x500, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xa0cb}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c081}, 0x24004840) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x10000) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x107960, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) 10:19:51 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x4, 0x3, 0x3, r2, 0x0, &(0x7f0000000100)={0x990af9, 0x5de7, [], @p_u16=&(0x7f00000000c0)}}) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x7, 0x8}, {0x0, 0x9}, {}, 0x0, 0x0, 0x31, 0x0, 0x0, 0xffffffff, 0x7}) 10:19:51 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x646203b89a8622dd, 0x2, 0x0, 0xfffffffe, 0x205}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x2) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x4e23, @remote}, {0x6, @dev={[], 0x42}}, 0x30, {0x2, 0x4e22, @local}, 'veth0_macvtap\x00'}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000001c0)={0x8, 0x2a3d, 0xb846, 0x100}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:52 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c0, 0x800, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:52 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000440)={0x8001, 0x8000, 0x81, 0x3, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000480)={r1}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x8, 0x1, 0x6}, 0x5}}, 0x18) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$RTC_PIE_OFF(r4, 0x7006) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x3ff, 0x7, 0x4, 0x40000, 0x6, {0x77359400}, {0x3, 0x8, 0x3, 0xd8, 0x20, 0x5, "545c00f7"}, 0x5, 0x1, @userptr=0x100000000, 0x6, 0x0, r3}) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000240)={0xc, {0xbb, 0x9, 0x7, 0x6}, {0x4, 0xf47, 0x3ff, 0x9af}, {0x8, 0xffffff2f}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) readv(r6, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/113, 0x71}, {&(0x7f0000000340)=""/95, 0x5f}, {&(0x7f00000003c0)=""/28, 0x1c}], 0x3) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x60, 0x0, 0x556, 0x0, 0x0, 0x4, 0x4, 0x0, {}, {0xffffffff, 0x8}, {0x101, 0x9}, {}, 0x0, 0x0, 0x200, 0x0, 0x0, 0xffffffff}) 10:19:52 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28015, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:19:52 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000011c0), &(0x7f0000001200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000001280)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000012c0)=0x2c) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000001240)) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$dsp(r4, &(0x7f00000001c0)="be85cfc1a8d8c0e0df86ab180229b9c47ce111e73c63054167494758be45027bc48fad43b46ea16c1cfe5944a3173ca59d3ccd5e1006cb5cde048bdbc8a6335c0373ce35d3932da41bf0209725eb56e14062e9fafd52c0c975e222c7269b5f15906f2e89ad3933ba17d282201bc081ac26b42cf9d0fa7836ed9b8f11992b9673c80aa28f5617dfaacfe64ed555a8613cb2639e3570477702f64d44078bb02b0044a34524036fc5baa4993bb359eb5dd1372c57f7a96d17bd21acc70ca835c7e8e535e38ee8bb6fa424df3842df4d7e5e18b0a3568063526a4a0f3eb1b7d304c8db90fb6eda1bfee9a95395d5fe3b5917fd8b7213bbb0301dfc093f42fcdb157d32698b7b0c67385d0ebb48de629d34b040814ff0e98c24569d8a8bda417e49efbc043027324bf996dfdcb35f19600e930e9cb5fc3c30af4c325d8754a1bc1e3161b4a2a8bca4b69e8d76e66d7f908cef92ad15761799a006777f9867e85e3796a1f6b0cdab5898473ca1d1a37fc09991291168fd612388417c50c7cf1184ff0c1f130aa53b34f5a3218c971a5db37c99da2fb0f80ee68c378753b9d3b4ffb9509f1db54dcd849f3420526ce92d2be2711554e08bcd02faceb4043c248e1f70c4bf7b51e1ffe58cf0ea77e83a6c93a0e709c3e9d4135d5cdd9ca9d99a56c6281b335525c6e7037aafce0f84edd758b9000dfcfa0f8ecda9573e6fd740f9917080700398ddf94a5b85e7e1926cf5b4ce84a79f204e0f0e189ee7941cde200fa75764e290f5d80b23b7b543b4b79fec433e13f8a34037cace161b0ab3e3988ee6615bd554a3b60c7799dfd51b0a177eea457f1c19388883600af2fca735d87a024a74616fbe4fd77a808c22989a90a223b377b3deec31b099ff9083fa8fe9813b5e21d6551c6b0390a53fd6946be74e2a9d49ed711aac0790d4a7ac6860c191107f0ca964848b3b8ba827a8ebdebf0ae0fab38817b39f8d4e1517421992848c4072e044dd8dc400bc12a1372457e510cc9679ec7421db771c7a8c79898166030668f2ab5340ecf3082cc4ea7e2f43b702da7fd28b960e5e0671fd13170f9e0358fda45220fd7f53874ef17a22312c5763a7adc7fb414b10087c31aeed3ba1bc9db3b98b2e080a7fb33c7d1fd6fc2b9f6ec007073811592b766ec7f3f56c8ba4b51fcf0e667e5c35b37769b1dfb21ef1a6e4eccde90f54e62a74a31e1717e62dfb1daf0a98269fc1e06ec63ada0ad30c2b43ccc452594a732d170a18fcd919d991dfb7a8da10382b4779dc44e313f0f8154afad6d3914d1b4fc303c62b352705808b51eb952ebf62a61d4b8e19e7f14d81a22d221f7c1d2b410228bf0fd43df6a082f06456c20c37d48ab6e8e699521e1e6a8448423fb14d423962690736dbe51deca98391b055d11b3d072494e735e29ce198a3a36127792a90807dbe332efd08a1f8341f581bae9326c369fc453b80746e5284deedff7a223c522d9eb1519c1b2322fea9fa27d701f2f419e95ace42a4a677a25f4166675c4fe556ba2dc254baa2152dce2014d4db447d4ce1cdc444a4c21bc91ef54b068df2e641f1d9438f7216e785abe25aaf6b1155368a0dcbb4b1a3bdcf59a735b85fc802e218fb197a638f255dba2b646e2be35bbfd09cc65c18a5d85be912da064162838f277ca2d759701f4e7a899ec4b52e981ed143b3124affa86b231eb11f6d9819f2c4f262f398f5039ce06f5498acce25c05aa07660aa1836ce518773a537650eb178cf1a8e7c3f40d965ae4241f2810ff6d5ee84058266d91b9e3eb7e6a6c3ea6f8455794561a98bfd272e9db22251386c5b7d3d0ff7bc2a0fe8bfe669c3aa69ddfc81d17cf355b23012a3eebb8cc373778484c21d33940f9720847243528e6c7e9b4f5ed5ab9752cae34c356e93203a6486fde5c42f3975a1c3dc7e1a45d857955c7fd01d4149153cc69e49d3547e6c09721e30a63720dee2c6f6f3622b9cbf42712cc968686b2eebd76326e8f5dde8d9df449a883b6b965e6e1356dbddf3d6512b5b407b7ce7b33fd946478e7eaa136341466e49bb463e095ecf70c838594cb035b770af30f90a4192c3df928d33d3f4fd97fe8d3765ba55f52be281afb7e62199747a083f62c111df89b2ba1f13aaf2c568c830d87716146bb2c99205f5483b2bfcf30591d3516f4a5da15e03f151045775a3fae88eccab7a455adfb54a1147409873de92e82080d2f4f7bbf47a924f764fa0f0e6779ef46fc3f030f5ee2d7aad6069df09dd18a14776568d8059b20065d131fab6443af62c0bc55ffe139ef997b4faee66276e95f9df8a1241084254da9700448b94cdf429c5186c0fa6ab0bbbc3ba4cca5a1f88dceecef5551fb6a99d406e6e0fdf0e8e2d3dca8238db33a207a198552b5198647f82e8321f5a40b81ef0a0e53e97b1d234244cd58065eb053d84d5e05fa2cbe9ebb87edbda8d8fd7bd016c2252edc964e8c77b3f5b9016ecef1712621c5cc274815a9a0e650b76b6bd5fd092ad17bdaa23ba90f41da2a3d16e673f21a0f8c5919d0a767fc09e131a7edf0f3e043a3e758dfc7c0ef61de415f6b9693cf0ec2bac1acedd07addb0a6ce8b7f91ef7c8b77108459a2e20032c0a1f91dd1d30275103a2b205e2b105e402683266eb45e3f9b6e0ff5cfc506bc93756de1792a442416125c9bee7b13780f977d5c4f2aa90365654e0494ebcaae63ed6ac14f4993dc4df971781a42f821e2f8f7de0eee1d9f1400c4e312083c19d52f8fb151a0562a9f1da62ac5ea3733fbaa0ec66c88fa0f25c41fd9d2d0b77f09c38ee0de12e54d377707ef7a053ec6e5e236d2b0c013e8592dfdf1aaa7899d001048769d48d81d8a0c70eb0701c436af530899f4dcdb3bb3088d73577013c5ca212fedb4d7a615696f16b480f9e3106e417dcb1fa68de0123600dd3afd80d4e48d1ee8f3f380f7cd1386c8e0a42ca11e1acf547a0a1aa4121d8fd508dbe94fda4e062bf3980b8da96fbbbffb942caf5f173e7c1b694463bbdb56c440ad8fa4010ff5c37f7bf97524313815d60eda16f20acfad9ff2170edbba680a87331c37ec092ebb456dacb10094b4b9b3ec94ffa5c8d769cfa6c373233a3874777925dfdcb90f95deacbfa7b38b663dcb27a36c203232af6cc5e3f58d6fc9fc2ab72416dd76e9bdacceffe35ec3ccc10de364dccca3339329975fc48fd3d88ea0747fef82921debaf56620c66180add470c92f436d4173f679b39b0f06de9291e94b50e67197c9dfca9e66183ab3700a55d242f47a93b2e319e42b338bbb3d40c8748a364369ecbd119d33c8eddcdee9ad3c67e40c4a3d11e22c01736498b4ace99a59b600f8bf5863fd631ec27b720bb598354aba04b1f46c513d63fd508caf1d5ce59c6359b20961ae5ad7d9c82ceb05a8ec15bef00e9a3c32fe0cdf3f9090547ed2b766d91636c9eb4c1d07898387564f3c3067778c09ac1f913c194ee57abb41f55a19ed6b94cc22be3bd5e6a86af97c775f66fdf6e5a2cdc5b05b37135f2c1d436d19e23bbc9a0e9fa17d9fba8773e2f23be4ad338d845d26548acc851bcc881c8ca376482dccd639dbdf15bf2c1a8a652e87a702cd9ccf5761d3b0b2ce583167813b68568dfcdb5d8de9688af1355c8b0a865dfd916e6a91c25938509e15cdc2de2d68a094116db8a3a40ab3dd93b5e2e85ab195f9be4f23c6a7ccf68962470c69e994b3119e6305a23b734824c82d044ee78a980d2617b994a69ab1e90df1f5d75db9dffe6fcea8d45469999b4e4e62cab33f0aad7140af7d38e79bdbc312f734e6ad7f4dd34baecf454cce9ad31e8fb3645b20b6d8732d6df504d91045ea4ce010c937c58965f92838d44d9ebc8636e6ce01ae2128135e7bf0412bb242f4bc875ec235eea43a1f08c4dc95734dce8c631a13bb3ade0afb5b48fd482eb83761b3cecf628968506e2f9fd567c3e41c82791a1913429a04096d7e675d36bf778730be8104ec98964a9017378c64498ef36ba5655e23eb3b343389892a366377c963792238ca816ca07dfe25482fd4639a8c12669b390a0db5b6e12cf4bb2592ad0c0a396b8a60df16854655a16653918a7aaa5c8b2dc53a720b80ce053170191376e5b16962ab8c2ff44716a507bc4fe56f6a0f9cf8e39b01339091a9620fd985a633a0fc1b4ba5089d5917d048182bf7047f24bf627ad5bf1368f9f8b7352cd590ac23b384b33b91f0e9680f8fa97a3407e4c2bea416c7c8f778c4846afaa2239940800b10cf82eb37431d2c305b2e097b786c5d7121a347ff48546deaf11f85f23d304a84262a2802e5cb859e7ef467c82b5ad80ea9f98d877d85502304da779c6685aee065583fde5327d157b237d6ed2eb466a7ba5e47a5c82a96b9818cfc0d4ee122f9318bddb1d344109e1856b3ad11acb0bd27a7c12a49844115b7f1f03d035a94681044e995cca0590f458ac135b40c06085ab840ea35f924f998ba13c5e301ea870923c75c740bbf3b8efc239ad3e343d7cd3d4f892c98b4bbd57e2d13d80ba4ae669c3fa53d436f3d17f2c1e057c89aba6b6e6bb06950a032902494e09832365dc57f77fb87b11ec1e53a7abd1b4430d99c6cd0388b9b521d809e5292c0c3c12d72be9b1d611160d2b95d6cd6d84a2e7c517f00231edff8ef425263f029f8ba30bdd0738d4c16ef400881d3e94e5ee622f853981e07bfdcca88cad57891621f6173a321c55bcb230caa3ac1459d15a6d7f3c3d4301f7fda144c6fbf35af63a30be2da660b825d9ee4870ef01621091b00042de725af1b73c9d57909827c7336180d95d66100b04726313a6a0a57169d2e6d1ab268fc29d61986ccbb80b6b9f89f9ea4485821c25d6d888c26b92b4224d5c23d5650e59f4123b3585f9dbd0badc4446eba4eaf75c7891e6f0b40797445aebc1c5320d232fe94d0c5fecc19c353fa9a81f4b2060bb7f3c41a9f3f3d2360fb97388bf8c98de38fdaf9b0606e84a7dc66cc60184f30a30e6c660ebda25dbca5c873f12baf0b736fab3e039f77d5657a215a1c5a3aef28101b3a57e214e85a34057ce3db8645ce246cde11800d01e29a5e89448186174e8645bdd1b93b4f0636283c9a9a8adf361eaecdd401c6a826765adefb174d4caf354355eb37a20dd4c4af29d9af60f04790030d012e466b8e412a2c2fccf134baf1be3d4134dc5582df129a1d54e650d34c00a8d6d18f05f60286acf8068fce8189505dbaea341d60b2fde54a1082b87bdffa8499749a4d3b5661a0ef2a95f53d5a79660670496dc8d46c059803d2f08b7f7b0ead0e9a0ddd56f3a6b11fc02c41441f91fbb2d81fcbadb2da6c29ab2a044faed7e0824027aa691f5f94ff0489c8718bfe948443b25c7519b5558db003eb788d9a79e6c8460b224107192f6f1f498b616d1e5a681190d0e98d0b86aadb21b835af1bef154b4620b47d776b8ca506b35ee79b2cc53edb7f072ec2cf1cd934cf24984f917dfc7d78f4c45afcaceab2ef7b1aa4ad4bf42577f65a0219f7453bf288a746142f5c3e919422b625c54f305011d7f74f8c2d8e8695c24b378bceff42bb93b5d396fcb7f6823460781f095c7d87c2ee74e636dceac65add188569e3cdf80f936a4dd828438c64f1cd6e219c03edea9bba7eb64e408348c59e4509be13d382e883e47f86d66a436698b41a16bdb9e5180425373c4a70a50eae499745c810da11b26cd1be6a52fb328eec09988ddcd4910cc565fd6da775b07a9e46ac7bcaeb9b5190f076a0e3d3030503788d0ae898daf35b0ef5c83f9528ec626eb419516039371ebb0c2a52dd3f", 0x1000) 10:19:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:52 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:53 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x800, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {0x2b41a63a}, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:19:53 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:53 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2bb034af247db6d2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x53eb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x31, "a06a71103e5a38ca77edaf7fa892efad869712188591f331eb591e4d62b58157bdf16bad7121575c328f83b84979bf3096"}, &(0x7f0000000200)=0x39) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r5, 0x100}, &(0x7f0000000280)=0x8) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:53 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000001c0)={0x5, 0x6}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000001c0)={0x7, 'gre0\x00', {0x98e1}, 0x8}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10080, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000100)={0xd, 0x1}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) signalfd4(r2, &(0x7f00000001c0)={[0xb290000000]}, 0x8, 0x80000) socket$inet6(0xa, 0x80000, 0x6f) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x354b, 0x4002) fsetxattr(r0, &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)='/dev/fb0\x00', 0x9, 0x3) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000280)={0x54000001, 0x1, 0x31}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000380)={0x2, 0x3, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r5}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0x41, 0xda39, {0x0, 0x2710}, {}, {0x1, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x0, 0x1}, 0x3, 0x2, 0x0, 0x0, "9c0aa52821fdc434"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8084) syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x8, 0x420000) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:54 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) pipe(&(0x7f00000001c0)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/fib_triestat\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000280)=""/229) connect$tipc(r0, &(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x10) 10:19:54 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) 10:19:54 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000000c0)) r3 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r3, 0x0}]) write(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000840)={r5, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r5, 0xae, "b8d012eb7aae6f98a0ff719a8972d5c04f6b89492bbbaed4ba35e42a7f10930eba87c899c021b151d2278259aacca25d8726af2bb135c4cebeac11570cc0c9c1dee92dd0a0e9a67f59a97995c9fbf59be0a6b2015ad75a77f8f330d29c3a4212533275e58a83d958fbdf0756771b4855a69efef55f4cfd50a362d9dc4d1dd35f6394a86e0cce1167b555b1d6f4114a37b75e3b2e9c8004c61522d0084eeccf2281abceaaa90a75ec6fbd98a40664"}, &(0x7f0000000100)=0xb6) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x3, &(0x7f00000001c0)=[{0x9, 0x9, 0x40, 0x5}, {0xf598, 0xc0, 0x0, 0xfbd}, {0x5, 0x6, 0x49, 0x1}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}) 10:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x9, 0x1, 0xfff, 0x6, 0x1e4, 0x3], 0x6, 0x80000, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x80}) 10:19:55 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000200)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) chdir(&(0x7f00000001c0)='./file0\x00') r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0xf}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r3 = getuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) r8 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r8, r5, r7) chown(&(0x7f00000000c0)='./file0\x00', r3, r7) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x2a3) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a667573655f6465766963655f743a7330202f7573722f7362696e2f637570732d62726f7773656420303030303030303030303030303030309a303034202e2f66696c653000"], 0x57) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x100, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000014}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000000380)=0x3, 0x4) 10:19:56 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000002c0)={0x40, 0x5, 0x0, 0xfffc, 0xc8, 0x7, &(0x7f00000001c0)="f12521ed846d78b5b532e073307c706734d01ae4c146d73ed771de74416bc6b31d80606737e6a96e1c7cb4450f9949f5e90f088e7dfc5e467d678128f8a14e6e1cff1b3a05e8d99c821577733a0d2b0011000a2a28edeade77961a826f4d50f67020752b71c30b354c2a9090c5961defb18a01df2426b5fe3ed71fa9d84539d6d6f6cf225d932f25d641f71afaebe2056f8339ec7ac60dbf46be76d0091d4c1344ae958a52c5a20af4a452ba9e05221aec29e57c2319e827ba6dca7208ca2acb0242ef0b20f84185"}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r4, 0x0}]) write(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000840)={r6, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000400)={r7, 0x81, 0xf7, "9fdd390d0e9f46a2d3d95a816b16383527d2c37d4cf6ffcdce2a081b24eacbca00472c869fc1e829b7d77f816e2fd9627077e0b63a7270f3063af496d43b889b24ac852eae6f9b66c0afae8662e124dd695b5f2431eae6530d27cb4fd2ad4a093587a8031e5db90a8e54a14bf2dff3317b8e6672736c404e481c011dc66f4e24600d83ecd25e3bdd46584cd8b603b26875d9c0fa3c93b89a63c3f940e0adcbbae278cab166a3e05eb50ea302c9591dc769993f2e5de58e82c36885ffccda72987a8a5aa1533c82a421ca6d6c73a635f0f3977e7283256701910f650ffd74b4b210bcf4511f126815c2493dd6df97c23ae1c2eb7607afd1"}, 0xff) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:56 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:56 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:56 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair(0x1e, 0xa, 0xc1, &(0x7f0000000100)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x40, 0x10, 0x0, 0x4, 0x0, {0x0, 0x7d393ad4}, {}, {0x0, 0x7f}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) 10:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:56 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000001c0)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x1d, 0x9, 0x4, 0x200000, 0x5, {}, {0x5, 0x8, 0x8, 0x20, 0x3, 0x1f, "91f1e37c"}, 0x8, 0x2, @fd=r0, 0x6, 0x0, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r5, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:57 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x2000000005}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$nfc_llcp(r3, 0x118, 0x1, &(0x7f00000001c0)=""/202, 0xca) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup(r1) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x800}) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x4, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x100, 0x0) write$snddsp(r0, &(0x7f0000000200)="2a51ccce62971391d7b4c67c6f153038506ed3828308147ccdf218be30820927722927f04631bae4cda3a8bdd65635c3f5e0a40a9701a9fba52ff1abb0682f38837d9267be55b85cee9d8bf726b82de4a8bdd2d6d4d89098f28c00488de07441980f093ed250792cfb3a2d636fa710f877", 0x71) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)={0x2000000004006, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:58 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@setneightbl={0x50, 0x43, 0x1, 0x70bd2c, 0x25dfdbff, {0x7}, [@NDTA_THRESH1={0x8}, @NDTA_PARMS={0x18, 0x6, 0x0, 0x1, [@NDTPA_DELAY_PROBE_TIME={0xc}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x10001}]}, @NDTA_NAME={0xc, 0x1, 'trusted\x00'}, @NDTA_NAME={0x6, 0x1, '\xa3\x00'}, @NDTA_THRESH3={0x8, 0x4, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x80, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000200)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x10000, 0x0) r4 = dup(r0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:58 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xff, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000002c0)="89b79f6c97d5a3c2a1d3162806746209215777620fccf4262e307d75a351b7a6cb1afe065e72224c1d42913c23cf26016fc217af9c466b3d530167f109bf0d8f704b82f1f04be3f120c3fe28420890c2c48b81de1cdca598c80a0418ae1c1b6062bfe1f471cf5f79f26de1dbe238712678ce82c57133a537225345c2ff9a84c467624e4500fc4ee2c100115046b6524b4f71aa69277bb47ab370dcca47c1de42851c68f3cd6350a14b88e0dc3a129648436b16f5eec431d32db6") setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000380)=0x296, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x7, 0x10001, {r2}, {r3}, 0xabfa, 0x1bd}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:58 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x100, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x105000) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0xfb, 0x3, 0x4, 0x0, 0x1d, 0x2001, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x8860, 0x0, 0x9, 0x3, 0x100, 0x6, 0x1b6}, r1, 0x9, r2, 0x2) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:58 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x42, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f00000001c0)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000380)={0x4, 0xc, 0x84f, 0x7ff, 0xa0, 0x7, &(0x7f00000002c0)="fde899c604efecb80f24a1d0c09da27816bdc56c132f7b8ca6205c7bf742e01d3cc1ace9df2d244310565b99eca42f6d85dae2f2a2dde169de7498b2880bd7fbc794d8c67bb029a4acbce074b8fd47790d74af933a2e9b94194b6ef1a1f1c15906c15fb65141ac622f3185899a2bc7c49203e99cd8e74dbddf0c24ee7afa20bd00bfd16e783a4326a58c07175316c9fb80409a92bb9e360a7593ecceddba0c16"}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$VIDIOC_S_EDID(r7, 0xc0285629, &(0x7f0000000280)={0x0, 0x7, 0x3ff, [], &(0x7f0000000240)=0x5}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) accept4$bt_l2cap(r5, &(0x7f00000003c0)={0x1f, 0x0, @fixed}, &(0x7f0000000400)=0xe, 0x80000) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) 10:19:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1749.496513] QAT: Invalid ioctl 10:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 1750.024847] QAT: Invalid ioctl 10:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x1) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:19:59 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_to_bridge\x00', 0x200}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:59 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:59 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) 10:19:59 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x440ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getpeername$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:59 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) write$vhci(0xffffffffffffffff, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "dc68d5b139ca6bf8123751c2a3a67fa5bbafc4111cd39fd7c4965a4962ba002269ae727f4b60836702664119b43dfdade25810e79746063288f655b0d178d9e4cb7eab441521192a44609adb911dc839e1bf4accc3fd9004dfd5fc7a083382e31895d6e518c98746718596b89be14447a046338623ea35072dc44d7811a2ab78db8819c5d504fe818e612f6fbf3065afef705747c8b5e16be543c50293a460f9e54ed66cc08ab943622ce1ce1f208600f191499578fe116854"}, 0xba) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)={0x6}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:00 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:00 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400082, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000200)=0x2) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1f) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) 10:20:00 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x400000000, 0xffffffffffffffff, 0x0, 0x2000000}, 0x0) syz_open_procfs(r0, &(0x7f00000000c0)='limits\x00') r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x18, 0xfffffffe, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}) futex(&(0x7f0000000100), 0x8c, 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)=0x1, 0x2) 10:20:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x2c, 0x6, 0x7f, 0xe5, 0x0, 0x2, 0x10, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0x5}, 0x2, 0xfffffffffffffff8, 0x200, 0x2, 0x81, 0xf3, 0x800}, r2, 0x2, r4, 0x2) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0), 0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)={0x2, 0x5a, "bbf2ebdfd2095df01ac02eff9c317ac6be6d10dc6b22402c68d09041d615e0cea24224bf4d0fec8ba61fcb4d31b1ed86bc98c4c2cd380c5d4a5918978b2a52d58c562c2353f62d8cacfb608ec2dc91041ed4ccd7554030fceeb0"}) 10:20:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:00 executing program 5: r0 = socket(0xa, 0x800, 0x8) r1 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01680000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000840)={r3, 0xa1, "daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc81109fe2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314016b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa7"}, &(0x7f0000000040)=0xa9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x8}, 0x8) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="62a5899935132b9f4adfbeb1fdfb41c0f0d3de4c1923dcfaa813fb9691d087f74ef9694c4f92799c62a2a9acf3adbb6a4737ff481ee93e182101529049b94bf824e034594c0456a5541cad98934e4ac6070a69806cac13285eb71a229a661c54090cbad99d668de1e7996dd30a751e893e149478206f3e8c18509dd3c323611286089c63e0346baa7172524a9cb61a1142045dbfd2907d670e8560007ddad31b2b7cbd24295be46cf11601e07500e07106d3ff", 0xb3, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, r5) keyctl$link(0x8, r4, r5) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r6, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:00 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xe000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) sendfile(r2, r3, 0x0, 0x2) r4 = open(0x0, 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x12, 0x0, 0x0, r4, 0x0}]) write(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="00e6f83aaf4d97139496a3da0ec4e190acdacbe11091a1bfcbfd6c9aba2ba1ee5283babef9fee7c068cd3c09169bb9384eee5ae7475e1ae8911b6a6a476922254bf11ea477929c00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000840)=ANY=[@ANYRES32=r7, @ANYBLOB="a1000000daeda0144f57a3adcbbe7a91833385134f66b17dc7c52c55cd862dc399ecbe473e9c8cab3e308ddde6fa3ec7a7660256baa810523ef9ffbc8110e2254c77154c90ec9cabac65c3478d8db95c2d537e7526f62a9c4fe5ce6cf1e92426bded48760f1c314017b3a0f6e9a18398bf4d53de993df969cc376caba896d41eb808dc2c1ced907b882a45d7ce0bbddccaf544ef38a2e03e9b24aec4b4f7a0ebcfbd3aa700"], &(0x7f0000000040)=0xa9) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r16 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r16, r13, r15) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() r19 = getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getegid() getgroups(0x8, &(0x7f0000000540)=[r11, r15, r17, r18, r19, r20, 0x0, r21]) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$nfc_llcp(r10, 0x118, 0x3, &(0x7f0000000280)=""/107, 0x6b) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 10:20:00 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:00 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:00 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, {0x5}, {}, {0x0, 0x9}, {0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 10:20:01 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000200)={0x5, 0x8, 0x10000, 0xfff, 0x1}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000001840)={@mcast2, 0x0}, &(0x7f0000001880)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000001980)={&(0x7f00000001c0), 0xc, &(0x7f0000001940)={&(0x7f00000018c0)=ANY=[@ANYBLOB="500000002500080028bd7000fbdbdf25000074ef", @ANYRES32=r6, @ANYBLOB="0200080003000c000b00050008000100636273001c0002001800010080000000040000000500000000000080f502000008000d0007000000"], 0x50}, 0x1, 0x0, 0x0, 0x40000c5}, 0x40014) 10:20:01 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) r1 = dup3(r0, r0, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x100}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r4, 0x8001}, &(0x7f0000000280)=0x8) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:01 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:01 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {0x80000000, 0x5}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:01 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x4, &(0x7f00000001c0)=[{0xaf, 0x3, 0x0, 0x8000005}, {0x9, 0x3f, 0x7, 0x685}, {0xa6c8, 0x9, 0x7, 0x81}, {0xfffb, 0x6, 0x24, 0x7fff}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x190, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x101}, {0x20003f}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 10:20:02 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x2}, {0x6, 0x80}, 0x4, 0x1, 0x40}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x105800, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000002c0)={0x0, &(0x7f0000000240)}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:02 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:02 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0xe100, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000001c0)={0x1, 0x8000031, 0x8000, 0x6, 0x100, 0xff, 0x6}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000300)=0xb32b, 0x4) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000200)=""/75, &(0x7f0000000280)=0x4b) 10:20:02 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:20:02 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)=@default) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280)=0x5, 0x4) pipe2(&(0x7f0000000200), 0x800) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:02 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/72, 0x48}], 0x1, &(0x7f0000000280)=""/190, 0xbe}, 0xffff}, {{&(0x7f0000000340)=@tipc, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/24, 0x18}, {&(0x7f0000000400)=""/225, 0xe1}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000580)=""/215, 0xd7}, {&(0x7f0000000680)=""/57, 0x39}, {&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/144, 0x90}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/2, 0x2}], 0x9, &(0x7f0000000940)=""/81, 0x51}, 0x1}, {{&(0x7f00000009c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/186, 0xba}], 0x2, &(0x7f0000001b40)=""/9, 0x9}, 0x6}, {{&(0x7f0000001b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c00)=""/195, 0xc3}], 0x1, &(0x7f0000001d40)=""/123, 0x7b}, 0x2}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e40)=""/117, 0x75}], 0x1, &(0x7f0000001f00)=""/59, 0x3b}, 0x800}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001f40)=""/105, 0x69}, {&(0x7f0000001fc0)=""/147, 0x93}], 0x2}, 0xffffffc0}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f00000020c0)=""/201, 0xc9}, {&(0x7f00000021c0)=""/25, 0x19}, {&(0x7f0000002200)=""/143, 0x8f}, {&(0x7f00000022c0)=""/19, 0x13}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x5, &(0x7f0000003380)=""/252, 0xfc}, 0x3}, {{&(0x7f0000003480)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003500)=""/198, 0xc6}, {&(0x7f0000003600)=""/57, 0x39}, {&(0x7f0000003640)=""/181, 0xb5}, {&(0x7f0000003700)=""/147, 0x93}, {&(0x7f00000037c0)=""/113, 0x71}, {&(0x7f0000003840)=""/18, 0x12}, {&(0x7f0000003880)=""/218, 0xda}, {&(0x7f0000003980)=""/48, 0x30}, {&(0x7f00000039c0)=""/149, 0x95}, {&(0x7f0000003a80)=""/73, 0x49}], 0xa}, 0x8}, {{&(0x7f0000003bc0)=@l2, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003c40)=""/166, 0xa6}, {&(0x7f0000003d00)=""/97, 0x61}, {&(0x7f0000003d80)=""/248, 0xf8}, {&(0x7f0000003e80)=""/99, 0x63}], 0x4, &(0x7f0000003f40)=""/192, 0xc0}, 0x1000}], 0x9, 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000800)=0x0) ptrace$cont(0xe, r2, 0x80000000, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000004300)) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f0000004240)) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:03 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x7ff}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'gretap0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x25c, r5, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r12}}}]}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x50}, 0x1) 10:20:03 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x20000000000000d9, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5, 0x20}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x12, 0x8, 0x44, &(0x7f00000001c0)="ab7548655a8774ceb01bdf2db3b74fb2cb911c8917787529ff3450a7d14a31510479bf06e23919e89f6ea234ccf508754bd4ecb59f0caadb54c79d2aa8d4dc99da682fee8780348ac7685b1d675c6429ac830d332154a1b1aa8d0b3b863a41778d4c84bd55f662f52621c2c9f8b183e348b3a42f09fca2b15e904ed4418b0aca3e73dc0d3f20ae6cefb4697ab5a1ad2f0c2c87a53f57255e5739d91385667f8961884de55b32ee7cabb59f05af03dd3d88771d6cc6fd8db736e8d1bd6ecd9fbf62304056d98024a81356c3feec4397b456eb285c1eddeedf2dafe4f983e90d583cd5fc32861a43914710a2931a4eb634e3b7f5af9fdf911313094e7754ac4dda26dedc1ea85020b4d93fb0aa5d25d8f1cccce873ca14e5297486413e4a682baddaee1b7014234b88f934738bf7b7989ae93507358dece9685df45f4e751b8b91a00814ddc9b3207c83d3603f5357537180165746940d925e814cd5f11e7b184384d6645b5bc6fbb24952bb5f3528da9d7236f043b48bd209cc5cdcb447c3e8beed170468065d89efd0794fc23b995b5403834733f9fb020e472482e901be41420dd11995ea95159a34d700793e4f0e97f15c09c148201de1d542ae0c857d26d65c624073a19f440c329c3a62b547c6e43b1de3d4390e70887b45b355556d0c02d856da48410e721baaf1ef806da2c2ed91e3ba12140cac756f825554690c23be5e3bf44e085211223f209aa982372e1e3e7ee7bde7376322627b4305f45d4f36ae00bddd5d2b2e9bd04f06d7637ec0a533f32674b248313f9bdf5da5674bb450fee6650c56eebcfba9bfd3787affb7b2ef1d6e8728fe2d660339887eef0284fee6c97bb2cd08db4379617988a96e2ee4d4a15f7bd4d0effae69afa8daa6679de17323dd37ccd7471776f90a9aa4f383492d9cca374b038deb76da3f897173336bc3372cfb32e85ca77a241e94666e8edc61a053be98b47bf283f1386b47fc69be375195eb8ab164402970ca6be09616e8900914a704350a39d80707bedc0120558182b23f4e87b603ce5c068f6029c182e60fc19a0676dca55830474e7ec2b2475dfc916450388582b0e8704584749ac357ba7ba4b950a470a11dd097721f7904e7ed5c03e0cdf767926792f498b12a521d65ddbba4b0a5c4ab54989c071d6fd7b2f25ad8ef6da794f3d7277f31d809708f49605ece702cf04f8372725c8d9dd91cc3c16d748b207a6b4e3e5a4c7f450cacf3c46c7b3314fc9bb9fc4f1d51c09d2f011749e2058e82e5a25f245420163141e67cabf6636d165d6bd06c436e0d93ca7b69657952dbcb218adf74fea88b44c147a06dc458d07164c9460655eaa6cc32a766001e43d9112e49f49af8e1d39d2d4b8ceea8ab4e2a0de4c536aa6c74e858e6998a8fa33211dec43ac1549151588a04b251ef7f7c284bfcec1273845aa"}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0xe0001, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:03 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x2, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0xfffffffd, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = shmget(0x1, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000240)=""/101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0xc0}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f00000001c0)=0x80, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x20, 0x5}, {0x9, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0x9c0000, 0xea2b, 0x3ff, r3, 0x0, &(0x7f0000000200)={0x9b090b, 0x3, [], @ptr=0x6}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f00000002c0)={0x2, 0x1, 0x5, 0xffffffff, &(0x7f0000000280)=[{}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000001c0)=0x42, 0x4) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:03 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:20:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:04 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @multicast1}, 0x20, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='bond0\x00', 0x9, 0xa85, 0x7}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:04 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x123202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x3}, @free_buffer={0x40086303, r3}, @dead_binder_done, @release, @release={0x40046306, 0x2}, @enter_looper, @exit_looper, @increfs_done], 0x6b, 0x0, &(0x7f0000000280)="c4c4acde7fbbb468755d4e5f249d1a7346e7aa5e832ffbc13f935f516ab3d51c0032ae27062c9500a458227f94353b99b76aea06e3025a5aa409bb6544c3b5c8be72aca92a5d49f07b01281bfe3a5e8731b94f27fd6bf2fc1cb1db6645336081b136f660f145b9aada5036"}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) clock_nanosleep(0x2, 0x4da60ed6fdbee3f9, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 10:20:04 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:20:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:04 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000280)=[@enter_looper, @request_death], 0xee, 0x0, &(0x7f00000002c0)="9424d1a76fbd64ae355e39d7e5ee2aaa555ffb61384be2a1f8d7758e7d83c576052200c13b0f78ac6302857f505f70f4a115cc49fbdd7989b7320332796dffef85dd1b99ac89104ffb9f1d5c959906b32ecbdcdf4ee9f99dd01bd3ede73503206740bf6896f5f9e51c043e63107009f3dd8b73377a4d46ffc0d1278d703eb9c53dbd686dc8766eee732874cce97cf57e2f64a0703742486e485a46e7cbfb7b56c19e3d9c7a521860e235c556ab853627338ecf79276eeca4442d21c3b4aae62b6b1cbe7a4beefeda0f01c59774786cab49504d0234619a80f9a84afd3a00053432a94571f98f2fafbfe184b9d7e4"}) 10:20:04 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:20:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:04 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0x7fffffff, 0x6, 0x4, 0x20, 0x8, {r3, r4/1000+30000}, {0x5, 0x1, 0x0, 0x2, 0x1, 0x8, "b9c798a2"}, 0xb879, 0x1, @offset, 0x5d3f, 0x0, r0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r5, &(0x7f0000000240)="2e217d0eb4dac186f21f6029367c01cdaad529e3ec3597012bce19aacf54a17534bcd272258b0c62b60bf2922ea4316dd23aeb0e310f238b37d25bf60b9d2bee28f6153515ba5e7278e7539e0407de14e322f9598441d3589f1d9c9654aa9dac60fb322f9fe5fb3226d7639f72062932b357fee471a4c475cd6760922bcf97e335fcfd777a88644b827df74bc1b907ac43c18fe76b6144d1c4", &(0x7f0000000300)="20d2e10451a6494ae5615b5d39e033c932cef804ed828b3734a9a44a6326cc45ebcf86dc886b36b8c9e6c5f50d3009d63aa0c5dde8ce235bdb0e1fdeffa1d05134d1ece804d49ae8c2d747da1535836ecc8a997b317c4fb5e11b27f65c48100b3f45ecfda419802ff646bf9c422a7b5539b01a91d1e70c4b3af553edf3baadfb4d427d687ccea41f711fc9a7ec153d1c056d5d83fcc9aaed467bb8c72820e9c810c3bd439e6a47dc4739fb9334af91f8368375bf95c5db9991d64963c9642ecd1fd69edcbb4cf8e03e53e6ff8de132726dbff5ae981534ff18a211", 0x2}, 0x20) 10:20:04 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x3, 0x80000000, 0xa8, 0x101, 0x3f, 0x3, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x7, 0x1, 0x5}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x8, 0x2, 0x0, 0x9}]}, 0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x12}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1b}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x1, 0x9, 0x1177, 0xa3]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) fstatfs(r6, &(0x7f00000001c0)=""/23) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x408000, 0x0) write$FUSE_GETXATTR(r7, &(0x7f00000003c0)={0x18, 0x0, 0x6, {0x7fffffff}}, 0x18) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000100)) 10:20:05 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:05 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0xffffffff}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x2a) 10:20:05 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000b40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000200)={0x8e4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x8c8, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000085) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:05 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}, {0x7, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x76, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x1ac1899, 0x7fffffff, [], @value64=0x1000}}) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) 10:20:05 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:05 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1, 0x3, 0x0, 0x5}]}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0xa0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:20:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:20:05 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:dhcpc_exec_t:s0', 0x20, '/usr/sbin/cupsd'}, 0x47) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x6, 0xc57}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x1, 0x0, 0x0, 0xc, 0x9, 0x9}, 0x20) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x40e01, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 10:20:05 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x440c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffff}, 0x0, 0x0, 0x2, 0x5, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0xc57}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x60801, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x320, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x9}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 1756.587919] BUG: unable to handle kernel paging request at ffffffffffffff74 [ 1756.588005] IP: wait_consider_task+0xa2/0x32a0 [ 1756.588010] PGD 7e6d067 P4D 7e6d067 PUD 7e6f067 PMD 0 [ 1756.588029] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1756.588035] Modules linked in: [ 1756.588046] CPU: 0 PID: 7529 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 1756.588051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1756.588057] task: ffff88806e4962c0 task.stack: ffff88806e498000 [ 1756.588066] RIP: 0010:wait_consider_task+0xa2/0x32a0 [ 1756.588070] RSP: 0018:ffff88806e49fae8 EFLAGS: 00010246 [ 1756.588079] RAX: 0000000000000007 RBX: fffffffffffffaf8 RCX: ffffffffffffff74 [ 1756.588084] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88806e49fcd8 [ 1756.588089] RBP: ffff88806e49fbf0 R08: 0000000000000ec1 R09: ffffffff89556e88 [ 1756.588094] R10: ffff88806e496b40 R11: ffff88806e4962c0 R12: dffffc0000000000 [ 1756.588100] R13: dffffc0000000000 R14: ffff88806e49fcd8 R15: ffff88806e49fcd8 [ 1756.588107] FS: 0000000000d09940(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 1756.588113] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1756.588118] CR2: ffffffffffffff74 CR3: 000000006e486000 CR4: 00000000001406f0 [ 1756.588127] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1756.588131] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1756.588134] Call Trace: [ 1756.588147] ? perf_trace_lock+0x500/0x500 [ 1756.588162] ? release_task+0x1530/0x1530 [ 1756.588176] do_wait+0x3ee/0x930 [ 1756.588188] ? wait_consider_task+0x32a0/0x32a0 [ 1756.588198] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 1756.588209] kernel_wait4+0x123/0x210 [ 1756.588217] ? SyS_waitid+0x40/0x40 [ 1756.588332] ? task_stopped_code+0x140/0x140 [ 1756.588353] ? lock_downgrade+0x740/0x740 [ 1756.588366] SYSC_wait4+0x106/0x110 [ 1756.588374] ? kernel_wait4+0x210/0x210 [ 1756.588384] ? kasan_check_read+0x11/0x20 [ 1756.588394] ? _copy_to_user+0x87/0xd0 [ 1756.588406] ? put_timespec64+0xb4/0x100 [ 1756.588414] ? nsecs_to_jiffies+0x30/0x30 [ 1756.588470] ? SyS_clock_gettime+0xf8/0x180 [ 1756.588482] SyS_wait4+0x2c/0x40 [ 1756.588489] ? C_SYSC_wait4+0x110/0x110 [ 1756.588500] do_syscall_64+0x1e8/0x640 [ 1756.588509] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1756.588524] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1756.588531] RIP: 0033:0x4151da [ 1756.588536] RSP: 002b:00007ffcbd903ae8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1756.588546] RAX: ffffffffffffffda RBX: 00000000001acd33 RCX: 00000000004151da [ 1756.588552] RDX: 0000000040000001 RSI: 00007ffcbd903b20 RDI: ffffffffffffffff [ 1756.588557] RBP: 0000000000003386 R08: 0000000000000001 R09: 0000000000d09940 [ 1756.588562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1756.588567] R13: 00007ffcbd903b20 R14: 00000000001accb1 R15: 00007ffcbd903b30 [ 1756.588579] Code: 04 00 00 48 89 c8 48 89 8d 60 ff ff ff 48 c1 e8 03 42 0f b6 14 20 48 89 c8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 88 15 00 00 <44> 8b a3 7c 04 00 00 41 83 fc 10 0f 84 a3 00 00 00 e8 38 df 24 [ 1756.588761] RIP: wait_consider_task+0xa2/0x32a0 RSP: ffff88806e49fae8 [ 1756.588765] CR2: ffffffffffffff74 [ 1756.588779] ---[ end trace ae3b15bd576555ab ]--- [ 1756.588784] Kernel panic - not syncing: Fatal exception [ 1756.590547] Kernel Offset: disabled [ 1756.903045] Rebooting in 86400 seconds..