5fc6b6adac921c9", 0x1000}], 0x2}, 0x0) 10:59:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000010000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008004c0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe0020000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800600000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x140, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000240)={0x4, 0x4, 0x3, 0x80000001, 0x4, 0x8, 0x3}) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) 10:59:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000048000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800680000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000004c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008006c0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe2030000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x420800, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x0, 0x6598e6fd}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x309}], 0x2a5}, 0x0) 10:59:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000060000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800740000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000068000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe8010000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008007a0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000006c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000058050000e80000000000000000000000a003000000000000c0040000c0040000c0040000c0040000c004000006000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000059720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00008010000000000000000000000000000000000000000000000002000736f636b6574000000000000000000000000000000000000000000000000280065636e000000000000000000000000000000000000000000000000000000102100ff0000000028004453435000000000000000000000000000000000000000000000000000002d00000000000000e0000001ac1e000100000000000000ff6270713000000000000000000000000079616d30000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000007b00010000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000c000f0000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000c0000000000000030005450524f58590000000000000000000000000000000000000000000000000700000002000000ac1e00014e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000400000000000000600053455400000000000000000000000000000000000000000000000000000002000000010000000200000009000000980000000100000004000000420100007c00000001000000e2770000010000000500000000000000d900000007070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5b8) sendto$llc(r1, &(0x7f00000007c0)="fccc2b453c607213d8d1d99f2afc21615348f1618915c3e909cde73e335c2d62128192b06df6e64478464deee8740571cc6adda79b0743c577a905ac5871f725338ddfcc172ae14840d5caabce8d473119b6645e3ab3a160d5e677b10e299eb45faac9d213d5c5074d0a1b363b784d72632ed8571a0eb1ea482121c1b413ad2187af2fe193e6b8e16169c883f3d5d8ceb1c48aefa467ce0c14e906ac89af666116b3aa931ecccb66", 0xa8, 0x4000000, &(0x7f0000000880)={0x1a, 0x107, 0x100000001, 0x5, 0x81, 0x100000001, @dev={[], 0x12}}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000a40)={0x7f, 0x18, [0x5, 0x2, 0x1, 0xffff, 0x4, 0x0]}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r2, 0x400, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x40040) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000008c0)={{0x8, 0x400}, 0x8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000a80)={{0x849d, 0x3}, 'port0\x00', 0x6, 0x10, 0x8, 0x5, 0xffffffff, 0x80, 0x0, 0x0, 0x1, 0x3}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000ffffff9e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800f00000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000002cd30051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000300000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000074000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe8020000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x220c00, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000080)}, 0x0) 10:59:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000500000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000007a000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000fffffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:02 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000002740)={0x0, 0x0}) getpgrp(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) r2 = syz_open_dev$radio(&(0x7f00000026c0)='/dev/radio#\x00', 0x0, 0x2) connect$llc(r2, &(0x7f0000002700)={0x1a, 0x201, 0x4, 0xa72d, 0x8, 0x0, @broadcast}, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000002640)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2, 0x1}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="83d67ade8019ce00fc29782479c4d8b467017dee6fea2f1c93f35fcc56918e9c5430ff2f947027a2f8a346683291f2abc0dc58c3f4c80e59c7f7f6bea674175edc665e7b90f2845b9d59e4cf193bf65b4d0d4ba2535f1ee40fdf5d250a42a674ed", 0x61}, {&(0x7f0000000080)="9a8d27b1d88df982ec71cfe60bc75b0ec0d2", 0x12}], 0x2, &(0x7f00000002c0)=[{0x58, 0x107, 0x3, "913363660a5ca85952a4a8ed380b9c71e16ff1a5f93590636fe193ba55260f206ebaa95facb86e2729581bc75118ade4c10a8a02fd7c35a320bcee86950ed3130b374d4c"}, {0x28, 0x10f, 0x7, "ba42e3803744d8a86201e3edb9ca8ec14426522938b8c77d"}, {0x1010, 0x13a, 0x2, "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"}, {0x30, 0x107, 0x100, "e1bd825016318c8dc794bd988de1b3d7153296a1c7b019c6672d8e"}, {0xd8, 0x0, 0xffffffff, "32a06c7dc1609e55f38a3835849f3d208c24a7006d2c47f2993a205726b46428d3d3bba6b6ab11252c188c67bf038a7b3873d2d65e6c0b5408a80b657352fc273ad17b21c7dc696b72905e18ab0540bbdf8c33d0d2747e9dc625d7d20b6d03e53cafcbc6cd9e3c2846315b274e17087ee1ec9b2cbdf15c033275bdd9a7c1954a7d8e3e98839e8aca2dac3c50940f4ee2153020f602efa396d31b2a35c44fc0747da167f78d6eb704efb8428b6af4023b046fc446f3c1296fd9ceb534cb6c48a529f6671791eb28fe"}, {0x60, 0x3a, 0x8, "321fafd7cf1d2411a7dc32105bf3bcbe6dc09512e953f08c6c82a4edd735eb640605da536b98b697c876f78f05b415533fed1e35092506a61f81a4b82368a7aa7ce9d986f4d7258a250e28"}, {0xf0, 0x104, 0x5, "be021aa7a3dd59a6291c4ccb502540457127ab08a2df7c83d53582c514207969314375e5901b53a15ddf5b96c1ebf2e9c28e683488fa22ffdc8f61b5eeac6ac3de1c67d0aa49c46a20ee353aef4bf5095d96584f3558927ffbfb630ed87a1550b464d210efbac194109a20389932322ce8de5ea980e30c2ae35cc61bc6113b2ab0059166107d23c823a02168fb7435bb5637aacb510f93531020e6e591d582bda7599e81d0a17d8c0f7327f2d7d421772521e36141b9bece280b6beba9c9a3466129993938eddfc2e0d5f54d793b0f66ee0a596aaa20a131a06703efd71368f8"}, {0x1010, 0x13d, 0x2, "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"}, {0x88, 0x198, 0x13d9e7be, "b1a284834f3ce3beac83b342ece477ba60cc1a10524edcac2e46d82ed26085ae07ec32d0f5314a0888df8fb3a96638c6f58ee8950a447b60af54e07d869e124a778f3786b31565cdef5b83323470eb11e0f4dff70993dd26b43510c3d390763258104342c775fcaf603fba802487af33ae2ab8"}], 0x2380}, 0x40) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000002680)={'vlan0\x00', {0x2, 0x4e22, @broadcast}}) 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000600000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf0030000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x400000) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x10000000, 0xb71, 0x18}) 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007fffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000700000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000050000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf0ffffff, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000a00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000009effffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x9c, "be7c600969355f117c74fde176ff7dd493c93bef592c1f3a46c0087abe0949ae62ca48b9a8294b3e889a0882b15e4c58bd69ffd3c443f427b71cb1684aec620d5d4122dab45332b55368a6cb475249ff9df03e99c0089230407fd98784640e992085c4abb5e4497a3a7ed10729e9b8830b60a0fa0ee6fa817f93c0ec9135d04f79900dcad0b9c93b5a3636746146ff31da4774c44723e3fc45799f5d"}, &(0x7f0000000080)=0xa4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x5bb6, 0x6c, "23455406a404739d178ea8bad0d9608fab5ee933258dca11d8e702eae666a51ed4e3c7262eebf1ca3fa018d3cb778a20e19e3481dc699265cc5f0c3c42781ae7922693b1767bf0fce3b581c5813c4b197a437ae9ed81ab228989a47e2452a0cc5b23e6c098c1fce4de9cb54e"}, 0x74) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000060000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000200)=0x84) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r2, 0x509, 0x7, [0x8, 0x0, 0x9, 0x3, 0x45, 0xffffffffffffffe0, 0x9]}, 0x16) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f0ffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000e00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf1030000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000070000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000200000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000f00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000240)={0xfffffffffffffff8}, 0x8, 0x80800) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x25) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x17, 0x15, &(0x7f0000000080)="e1ef3c4926380419d63a787237118ab937d4fee1bc"}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0xb551, 0x4) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000003c0)={0x6, "9057d7201ba0a89820bfadb56f8d691ebb8941c13cdd745b05932915e31bf30c", 0x2, 0xd7b8c6cfa363bc38}) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) 10:59:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1511.880515] __nla_parse: 142 callbacks suppressed [ 1511.880525] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1511.897264] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1511.940996] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800002000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1512.026240] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1512.067288] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1512.067789] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf2000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @multicast1}}, 0x9, 0x3}, 0x90) 10:59:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1512.133855] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1512.158383] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1512.167225] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800d92300000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xbf67}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x7e}, &(0x7f0000000100)=0x8) fcntl$setsig(r0, 0xa, 0xd) r3 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r3, &(0x7f0000000140), 0x20000) [ 1512.276925] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf5ffffff, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800004800000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800004c00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000401b0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4962, 0x303002) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf6030000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000200000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = dup2(r0, r1) bind$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x2, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006800000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000003f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006c00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5582c379, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000001b400000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf6ffffff, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800007400000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0xfffffffffffffffe, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x3ff, 0x40000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000002c0)=""/10) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xb3, 0x200000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000040), &(0x7f0000000200)=0x60, 0x80800) 10:59:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000480000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800007a00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000004200000002, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x101000, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0x0, @local, 0x4e20, 0x3, 'wrr\x00', 0x20, 0x0, 0xc}, 0x2c) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000000200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) 10:59:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000004c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf8030000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080023d900000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000600000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1513.781341] Unknown ioctl 8834 10:59:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000680000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1513.814443] Unknown ioctl 19461 [ 1513.834772] Unknown ioctl 35300 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1513.855873] Unknown ioctl 8834 10:59:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfa000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800004003000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1513.878428] Unknown ioctl 19461 10:59:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1513.901587] Unknown ioctl 35300 10:59:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000006c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000340)={0x2, 0x3, {0x53, 0x7fff, 0x544, {0xffff, 0x7}, {0x9, 0xfff}, @cond=[{0x3, 0x80, 0x2, 0x4, 0x5, 0x7fff}, {0x7, 0x7, 0x4a, 0x1000, 0x6, 0x2}]}, {0x57, 0x4, 0x8, {0xffffffff, 0x10000}, {0x800, 0x3f}, @const={0xda1c, {0x4, 0x6cb, 0x6, 0xffffffff}}}}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e24, @loopback}, {0x307, @broadcast}, 0x5e, {0x2, 0x4e23, @multicast2}}) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000340000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000740000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfeffffff, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800fffff0000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000010000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2080, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff7f, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000020000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x183802, 0x4c) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='vmnet1bdevmd5sum\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='selfppp1eth0)\x00'], &(0x7f0000000380)=[&(0x7f00000002c0)='^ppp1lo,proccgroupkeyring\'nodev\'cpuset\x00', &(0x7f0000000300)='GPLDuser}selinuxem0mime_typeselinuxbdeveth0\x00', &(0x7f0000000340)=']\x00']) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000400300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) r2 = getpgrp(0xffffffffffffffff) sched_getparam(r2, &(0x7f0000000000)) r3 = dup2(r0, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000280)={0x3, @default, r4}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'veth0_to_team\x00', 0x100000000}) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000040000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff8c, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000034000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000fffff000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000050000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x90000) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x101) 10:59:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfffffff0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000001000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000060000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x40c00, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000240)={0x9, 0x3, 0x6}) fstat(r0, &(0x7f0000000000)) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000002000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000070000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfffffff5, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000080000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xfffffffffffffff9, 0x7fffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7f, 0x4) r1 = socket$kcm(0x10, 0x4200000002, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xa3) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x6, 0x1ff}, &(0x7f00000002c0)=0xc) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000004000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfffffff6, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x10d882) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 10:59:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000020000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000d32c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6c2000, 0x0) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 10:59:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x800, 0x20000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) 10:59:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) sendto$inet(r1, &(0x7f0000000040)="dd337ca38d2538bde458fbf9cc81485a3e1b18becd6f5e6734908ab74e74deaf91bb0d11e083ef8afa2cb48eac01a251673969ee8bfab9de1dbac10fa0da6f03d91f76608a2bf33b835d7f78804323aca8b35dbe28ce1fcb47f9c856481d550061e6390dab04b486339113b8fa679292b5a84ec3bb74a9f94888850f", 0x7c, 0x800, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="4f43b1c0fc36d0e8e70c79adf178286a76031537fb0314ab2bc867", 0x1b, 0xb35b}], 0x2080000, &(0x7f0000000340)='self\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000440)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x1c) 10:59:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000100000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000008000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000200000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x90500) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xffffffffffff2179, 0x4) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000480000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfc92, 0x640100) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/4096) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000004c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1516.929386] __nla_parse: 140 callbacks suppressed [ 1516.929413] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1516.964249] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1516.970345] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1516.992264] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000600000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000002840)='y\x00', 0x2, 0x3) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) vmsplice(r0, &(0x7f0000002780)=[{&(0x7f0000000000)="5da8853044ce7cfd8bd9a514f6fe0f72c78fe590dc862f46690b61d243b1f964852a57eef95bcf1ae99bd6661169606a", 0x30}, {&(0x7f0000000040)}, {&(0x7f0000000200)="e7f7a5c110912bcb09d73e5c2328c43a853d17609fec15ee6ecd4ccaee15e4a502fa80e8c30978ca3ed4a02cba7779d8de3f00f826aa9351f214d2f943e43875aa9a650d66be38eee3a2777a52ef32d9ebd6e8984bda51351a6db7a522ebbe7d926f4feb0f5b3e77394175742422ac76655cb7e3201104900d6a3224df85334f222d4f19a98d16183cfef74e56b5eb", 0x8f}, {&(0x7f00000002c0)="a71afb32c3bb19f38f01be18e818ffea2eab57b75d58ebb14346e8bdfc803a36c7d6017a0d0df58d474b7a7dfc8025321c9141fe2465bfb03cd889e94ff985f516c414cd276efcf8423d2c75bb3efb308b38db47665d387961528a9f6ff940f05609e6d1d51cd170c50f554a297db94e936adef912b91cbe28116d71b0ce89b04deede65918c", 0x86}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0xfc}, {&(0x7f0000001480)="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", 0xfc}, {&(0x7f0000001580)="4d474877b135667bbbd172b8a1deb5b418838fb7dd559e799f541046a10545f3249c2b4515da7f8f209a1c5c6d63064f377c09a46333f98c94e0f95d1cc54a77cf350fcf141b94cc09b03ae791cca757e87576a6e8580ada57f76a078b3c1df0d9a19f9006907d2524e506f5c5794dc1033b8be7a8848273f0031c1b420b604875a60c9a604621ed6ab0786d79b2e23ef14c458f25755a2e969bc45f8ed9a623c2041824728c147d69f7d78146e18f6f2f57989f474f93ad5f801e394dd60f7549f243125b31e59b07022f1e42298d4925e19884a5bb048cab57ee7226235665202cdfbe6a295d1b724074f53cc72f78b217d35672f1fa771b881a05d318b562e0a40f0615f08ccbe409561534527b059760bab405b40f68c15a4787af6c351372acaee370642833819d4c7de5399009b273beb8a08390dd97c95ff882d2f2fdd9e9fa5fdf7d89c81407944995be6fa24ed5841f44cf6d9c45f566c6bf228ea3ca28969d1716249e55a8040f3a2f3a5783846fc16a12d000e41bafdca5ee053a0b821a8a369c8f1e312a388716e3a736439a14413fcd33d9935bc5f97b5158deaa4046f66080e76a62042bfd490ab5d59efeaa9e9d47cf9721ceafa47bfaf9ceecfbfb01b7cd2f1f57ce71caba547eda9a45a48af8c85c4897526d38d0bc9fc1ea5716fbd587a6a4c4d5ac8e5d0743c480d2962b2f37a72f5ca4cd49a383bd44d8aa2c0674682cde875a5372b1d38340c58bd0def0675696a1954a09576a499e4c09628dd2181d92ab52b496065f962650d5087d310744879b28d20cc265e9ed2cb2d653ca9d2c26331c58f0b1ed61cbfbfd0c61aeac43f7eae9390cbfdb8ebde9974c3555aa4b296db8ae07a475d7a6275ae074f2b590c4f365eea61580235ef3aec9849beaa1f09b00781c3fab3d3cb714277ebd2f2924fe2b87554d605b776b5269285dd3993d89ce4257c623a9415421e62e4e6a5a3f62cd0cb73a66fb8e773d8eb12f1a6cf47d28c3741ec8bcfd0a78e2a3863a401f2273eab3d61a9cf380a7e005d01ab6c7f910bfe6ebb3fa910e30e73c702fb63c4089353a68042a06c899f708b744b511273326132a33f2ed9b7049735507158b5fa593a048c148cc32099d2b0fd5035e99d0b38c33e5b46f80e58d0848d6a4c9ea99c5daba5dc4b7522f9473a68f23b6c80f1d0fd3f1dd9b0500084844c41548ae4e212b09674f42700b0321513a77270141ff6e5e3be0261da44b52ea65130c83b53f5d74da894a53d53d51d81be912613fe3d4dfa589d5d1b26769082cc839bafaf8faee31a81626b27307fb47f83d2b93751c13bd03a94cf072aef8cb70de32ef94027a54c77369ebbffd457208b0e767dc47e674be7e12e6fff9c3001a51102c0468622302c77f2403183f165872495bfb00967d51e08d94e91fd204f34922be0a3b384492a5d1542647bc589a18416b867e451dd9c8047238945087dcd6dfd6d7a10e2402dfe89672014085276d5ad0704ef4c79be312d79396f46c1e9bb006098449d3a69ec797e06290ee7b699e962823e2fd214589e95bc3ab4ebe7f5b9558c1929135b64631067cb070a39ca202c0d3ff8ca815cd40e9f389a8d119bd4b4a57d8a8da2c3080321d6a07f7be5f374b45bc0a01d91f5c536f581da2843a334ca53ac893b688a70531073552fb5512ebaae850fda413331321b33f3ee227659f34f7a27bec419926c85943f4dd96e0f7397851fbeecd4a5fb2b3d637fb16d60df1c70ad2b12ddc6b9be365f0b65188494313a060badca7a2c148693a569dd1b04961f1f5bd32f7bd46f36b427d176416d05ee285e6c7b78374b11797fce54d22c1e440ab5106932367aebd7b59fea24af569cb210d58cb3af93b81a549e04484476991ba1c8bf2dc64b1aa3318ab6fedf4384364b5cfaed35192462abbf2d3d190270c03e9de80f21308605fe5b381a983f4857ed12690a45c84c6fc024235a208944759db1e6b6cf9c98c066ae971d87e3c8d185b12be887bf40fd0e158241205a281c25409b4cffafe7bd36b9457432096186499b690f049f61c7d014a773ef41238926daf1755655c2b67402427d3fe70d8c999918ceb102d6c507892d63e6b13019b4ec40b9b38cd9ce8983bf9aaed9751e0a464944673c7ab9eabb149833875bcb7866c50ae9e0840a666ea12edc306649b41ada5a6b611634a746cab6790252555efd286b5c9e7bac87f64c2950935a2bfbe38058de768c90e8b86020aad196c93a1315be47a0f94f3eea5dc451ac5ba7148b17412af68a5f455d7b6ab2539cae93509f5f590aa2d5e6c26795116ad01d5085c1615429ae4373ebc8b22b8a7f76467689991e5e1ab3356d3b38497cf302b6bb3b2026065e827b671f3f62151e32cdff2f22018696f796f778048f502c3c64b3d65787a48bdfb2e00ec19d5b1ccceabcabd0da1ba99b81f030a4a3d81ba4d60ae990bde0e2e45248c6f7eaca64b05f919c4aa5618242bb0b0de1bfa7615dbbbab177af455702122cc889fe4b62b07684c69c64da819a7f3bd9cf36b887261cbba807262de4723cecb8947e5668251dcdad46dfffa0641e15564e4dfe1211423393138689f1eb6de5571b45c130854ec9ba3a0714c59805f13cf461e4e79266f48d41d2de34aeb91c05525a60cba77a4406eba061baa220bbaed860907bfb1b1ed8c69a7a8412944b9493a36575952db9b7f7ec3ff163d35e007808b83c904bc32a293cd6686f5149b57faed298a4cb65e9016b40b9901d3255ee82e65b698fb8dc644b35f942b6b4249106f0206ada5cc2f7880dba7a3afb0a9700e5a309df43b6f199267b79cfb55a613de85da966ccb1b92d56b14992f9664edbb39bea617b7a23f9f66e80684d5c2e3be7c3869e46f7a11797029dbb57a0fa835fd1bc4bdf93cb3bc6a251bf16bfb9105a41be011e20fe6ce8e458847f59f87b8be2f1be269c6e59a6c4a7ed4b793cff8e07d70d82fd56a060487b7f2d8005f4badf4acb880e117671cea0431a89708bbda050092bff673266d8ab1d5a4ae192c0aa7fb2549e625cc6a651f8fb7227dac2f5dae8338a256516170c08e074f5370d916188be12867e68d0da1c438ebb49af8176b3618161ca2615a759af1e072bfa89ad2fd2a713f7f59ffefd889d08321f84eeba2f08357eee0bd0052e59460be71d70e09bbe171136512e55f3ad2611805be97058ecc55fb3d9b0d6faed93de30fb046491fcd7bf8bd93ca0a228c853f9e659e990ad8bba80fdf577e041db8e6824284a649e8f559366b58dba293e55a02cbc68f7b07dd6e5623451efcb53912c0f17b8faaeeeef4fdd36914b6734b2e03c32934a7131dfdbf97fa2eb2d38e460dbb381befaac9c07626aa847a77e51577b55cf922472fc081c4dec1ce9c03912d3cd0ba123259516e91587d5eec947fae5b84d6fab7e51fd3ab4775f39b015fcd4381e8b5710bf570184f16ffbbab67792d03b32f819ab33f0d6db5947e0902141e86b30b354300ed4cec35ef16877f79203f126ce5775a2a7c0aa9c510da8be0a900d92f5a2a00300a02ba9b20cbb718c4b3a9893aa57129a347c666bb5ee5e1097bcaa8219abc8232afa9c7a8c7666d5b67a4d935818691be67f0680abaeaf537612b604e8c1a3d3a4b9ac7158cbaec2fe751d5c269d001d91a088512a23f8aa0c001ff95994525f21e9ac40f94beed575e47aa3cc359089602ff78a42e85eda9dae1d7e6b283e5c61bd0f195910b7f77a0a895002339e952db249323ade2303b735535d50399e69cb64abd5fa2a7ac0e4db3caf800e796f6d94d1ce6a452aeca3eed9cdf51516a517ffe09c394e2dc3d1bb0be20770f7c270a27165f07595b26e6849546e9b69e443e164c9c39e40815b046aa7e5cb18a9e2291e308439126744588f892b2e1bf4a0cc2cb43bc0ae88f2c387b85ab8b70f1980909ee91a4ce314f94d2f021327fca6780b11b5556fc4d4093e1c4c4fb17f7cda08a39686f014059911519b5db868097f0c1ec2cb239e1da51afb73d6cd83e8c302f27d4fe92fa38a33347d5cee3e73855dae72aa7fe22a64ece5490d6e03262cd7402f2a36f33a17d14253581ecd2a0248cfde3cdeb8b43e4b9928fc1623d4420eda97c134d041dea918b5a5aa5412d7db8797dafadf6cbee5c134359bc2bbbb2fff7726399289df7a1b8edfdba000a90c16815a715d8fee501b9dc11e9657f32d2980aa29e15580b5b87e0ed3526ab849efc747e0eb71f09cbc4076b7b7d060cb24f2d6720d9cfc37803d0ca43e31b817d7788f2edab4b3f40deb1858c07bf005dcda2894d6978e2a9867a1ba4c00798c4b5550ad2d2e57e166ca3603fec80fbfebb1e697483014bc925c5b148032dbdb711b8e18f4053c6778d73df58902a5d019b770d5c39bb0aabd9b76d76daf92851fbdfedc245a4c1ddd8b8fe712bae9f1039cc0cb17aed4e706810130990dc29753b6960ffd6d87bb396acc63f53c3092f46e8d9054cb7a33345acccfcaed80c367a6468433555f3acfa5b5b34c049b38f5ab9084f6df8ca83f558694cdbc680c294b55fbaf76f47346511f593bc008234f0ed0251f0b9d5ccb33dc2d8053571c864a389193ebeee0b7fc1c93f114b3fa84bdea5b9810d55dfce5eed0732c7c36c55f7da766d8d9abc79eb67c01d31386721ca37bc2b98e81e912f1bd70c06c8c4f2af7fc7691a37022096f743aee71ef7cc0fb130b9567ac5002342a57d02cc97389f267e25caacca25d74f506b9411c5fba2df56d5c94c58296e33296452f6a0bda5609d8971368f5765285f0fe40217e2a0ae1e12da76b2fe0a37c9d8ab5fba658fc959f10ece133564270ad6316663ddaa6aa05968ee9469723247d74484f55cf921bbdf9e665a71b2840b88de08330a78f6627cd9883b82c83f436d15249ab902b82af6bcc61e14cc399baea83a83b53825935c75846d69e6fec834e18c8018bdd98e94d573685b75a0001c26221b4478f18e36294f7966d9660b6d8e04b825fb8c9c8570696823281b19c3e5c7bbdeb8900213642e52a977a567cbadf2a07dc9e00fbb119aa1fba31980573ed860ce944e941f7476bee20ecc1eef33851a6c4a1d684fc2223fcc6b9fbfab8ab51cc5a0bf004ee942af9af01a326cec12894eee8f8ba114092a09affb3ae964b0c34347f3ca166b1bbd0a7309e866a7a9b86dec73800491f1e3565f492449d4aa1ad8cf044c5a3dd7f4d8e7ad2b3893e8771cbf3aabf41fe07b0849cac3723445206c6a555a76e9493f12df295f04b12f0313f73b3b063eb760f381396af10c255d67c5b43217442d2f2e27d5c978d81e76ec1537fc6bd7291b1a3026528b3d11d368f2c225463709b91428724ed8285c9c7facbb26e32ad649d5c20d2655211e5f722d4bf9944ff45fc18c74f6df44a75b703e7388725b9994649f0b62684de2e28e7f1ad0c991dd4edfbd7b1eb5c8063c0358ad8d530d7ff57fac4ede6a2fdbd1f911049f75a4a1f19dba73d1876ff60a149f162d8de8a6bc9b02b13763a453335385aabb2389339b5a25860840b128a373c30e5ce54d6e3b5401b6b7d0849f75c71e1d2cd77e56f1079804c726166be3baff4e29160607fdcb283718bf4a59e41afb150f7540780aea3b722e1668d503c6cd07dfccad79a1a53b3e384407c811a3c1164e167df0b56b2b4a121551c78bed301fa540e65862945632acfbde3bfc2057b69165596c928d4d77fd9710326ecc89aea2c3ac927a6b9933fb2de15c6615750f37ff6c65581214057a3b79bbd7622a5841b65b6d", 0x1000}, {&(0x7f0000002580)="28239f1ac75c9396d2cffef6c9027a62683f44f4cefba0670eafa63cf938c37fbd9845d8e34ab4f4e6e4b6a287e6cee6b7bc6c6fe800cc85ad890fdf0dc419b8d336b74e2ad5c3a4a22a92bc3b4f33406a7ce55645d0fd339466ccbe2b2f3f74a6dd461812f737c1582ed05b0c504a2120a5eb559f0bbfe5876deffabd235ca658af52dc3331837aff9d1359b6a2eee65ba304d1d3a7d2a987b7247f6b82b9e5755b93c72b194ab9971d4be76b8314ae24a4dfeebf36fe17421adf07614615b54f94e7c06ca05af17d79e218db314941816b40e45657bb5b03aab045d574db5811e931dc319fd822e4248c0deca45994f938ac5ce56f5e51b116", 0xfa}, {&(0x7f0000002680)="59d94c7ef78661d7229d165c7086e38a9c3001c4a0fbbe90b372cb923da72811e332a0b5f37d55c736ed638d54e6aff60e6136ce96c0a17562f7701bca0f8ceb5ca8db0c0ddd8ace5a2e177e42d8033fce508eafb37a5faa9b14362d14862b509fef3ea3d2c9c739d35018045ef7a90c0becba935ca64d55154fe54eab3b50508bfd98ff8ad5c626981dc485fc1291eb5bddd078e01e49e647d19aa78c86b91551a49f1ebf475805262d7d64ab40581ac6a740eeb60dbc6a9fdc58167c6bb923bf85cb66f4297f6387541b431a", 0xcd}], 0xa, 0x0) [ 1517.073858] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1517.080149] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000010000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1517.163674] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x10000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1517.212980] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000680000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1517.274093] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1517.300165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000003c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x40) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0xf, 0xb, 0x24, 0x70bd2d, 0x25dfdbff, {0x1, 0x0, 0x8}, [@typed={0x8, 0x28, @ipv4=@loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008804}, 0x40050) mprotect(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x1000000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x400004200000002, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000080)=0x6e8, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000040)) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000020000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000006c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x100000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000002cd3000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000740000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) r2 = dup2(r0, r1) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000200)='\'\x00', &(0x7f0000000240)='%\x00', &(0x7f0000000280)='mime_type\x00', &(0x7f00000002c0)='vboxnet0wlan0vboxnet1)GPL\x00', &(0x7f0000000300)='cpusetlonodevvmnet0.-keyringtrusted-:ppp0\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='ppp0\x00', &(0x7f00000003c0)='vmnet0user\x00', &(0x7f0000000400)='\x00'], 0x1100) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001b40000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000800)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x4, 0x478, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x40, 0x88ff, 'bcsf0\x00', 'vcan0\x00', 'nlmon0\x00', 'dummy0\x00', @dev={[], 0x24}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}}, {{{0x7, 0x20, 0x16, 'nr0\x00', 'netdevsim0\x00', 'veth0_to_hsr\x00', 'veth1_to_bridge\x00', @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x1a0, 0x1d8}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x4, 'system_u:object_r:auditd_var_run_t:s0\x00'}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffc0}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x5, 0xfbff, 'veth1_to_bond\x00', 'veth1_to_bridge\x00', 'veth0_to_bond\x00', 'teql0\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xd0}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}, {{{0x9, 0x4, 0x8906, 'eql\x00', 'ip6gretap0\x00', 'dummy0\x00', 'ip6erspan0\x00', @dev={[], 0x1d}, [0x0, 0xff, 0x0, 0xff, 0xff], @random="15e297d15d90", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x4f0) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @multicast1}, 0x102, 0x0, 0x0, 0x0, 0xb0, &(0x7f0000000040)='vlan0\x00', 0x4, 0x7, 0x2}) 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000040030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x200000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800ffffff9e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003400051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x80) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x202, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x944db51840c4d60) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000023d90000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x300000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0xfffffffffffffff9, 0x979c, 0x1}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x13f, 0x8}}, 0x20) ioctl$void(r0, 0xc0045c79) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000151894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800fffffff00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) fsync(r0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x3, @link_local, 'syz_tun\x00'}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="ada0bcfd41c9a86f7bbd9f35dd91bbc85b9cedb553d2eb29c7", 0x19}, {&(0x7f0000000200)="e0df9a817290362c85ac70e66c7673523adb6fc8220a00f5331a720ca248a9b001eaca287866fc4cc5d6e23f5355c557d48d09114af2170fd0d26f6b67f6a9fa2f72ab23818bbb7c3b6643ce91daa1938435c1199cb0fcc76b1b8f33d05cff", 0x5f}], 0x2, &(0x7f00000002c0)=[{0x68, 0x113, 0x2, "9ac01bd8aae661603ced525288dccf826518c0087080c5cf1347a4eef8d307aa969c41d2be53347ac7005e661314559a17fd8d1e26e11ccb6cebaa6b927a90977b718f55e144791d37bf67a884b03287bf09f116a09b"}, {0x40, 0x1, 0x1f, "41cd34c16df21c853e4b22c0cbf8fc9022a34c22d99cb54d71abf8340f9b7df3e3feec27bc7f985c306c89cc4af4"}, {0x40, 0x18c, 0x8d9, "31c715d4fc15aa4fa518d3b8142c095706c34208973969436dd6dec9ff6e4a6559bfacd5586c49f50b6166eaafb111"}, {0x98, 0x117, 0x67, "2a4f2d913d10b643847c21f24398f77fa88d3728dd80c575e4a4da3cf1f70a3330bdf21b977e3f81b01f7479b22d85342f388f3d19a2320968cda872ef7eb0ef6f927c5e094d064e655d1422ebb117cebb2d0b93eb148747d0e4d74aa7bd9786f358f088aa30c2ff8b1a653a206e9e2339bc70a2293ec0b6483e37bad5536765ef72c938a80d"}, {0x60, 0xb32ded1139be7f10, 0x4, "bbbb152e9a0333236de6afe4f2a1a75463dfa7177626d854ec236884246510c69a3ceb7704410dd4e63200d02dea4e58e958ca11200a0f4cb9341837387a0f752c88151b16392e6038e9"}, {0x78, 0x1ff, 0x7f, "1e8cc28d255949d70ed50065ba96df2378bb7a148a6baf536e5b6c7de6472e8297071d77e8f21a1d591679f458966f97231efe93827ac47d2b1973a49f50d30051536dfc46f2ec3d4da3ca9463412e406b7b47ece0af7a4b0a1178e392dffa079771def26506"}, {0x90, 0x11f, 0x7, "96aea62e5334fefb9c6e8ca70c7c91fe74fba48403a2828bc0e4aaba9748b9fe8533d070c5e68f5630bd01e8a717a87a240c28db443472d7e2f8b17e2e3a052503459a3aedc0f5525756005956679e34e60d4a06b6fdef7bdd34369c07f41f580f12f0b7dfa05d16ad7acce58686f21ef26878b29a80e0a862bc27c0a6c86595"}], 0x2e8}, 0x4000) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f0ffff0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x400000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000000000000, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008007fffffff0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="5b892bee9cee6d3a3983cee5465a25e582ed77c20bbdd4319c7b90f030751719ee67bc9811d7e8eda6de962050c1644150647192ba6de529efe5108ddd607bb741b921ffd07349029ca3c9f62a15197c23fb14ad75045fd85998feb11ce0ca7e13bbf156269e2d4b464e4266cba7fa83e7df8c8e6d54805d2d1ce0a4d2f901fbd44791874960ec82d9d32fcdaf7052d3c4a1f940d3c8c18af5b73b5185739cc6899048bf7c160c049917db3c0a75b09fff80ebbd4d862d273a26c05ed6dedcf6cd01d215bef9851dd561e298bfc1bebece09cf79cf37e256803310c15e619d81668ca1f5cb6e8dff2b8845f73aa92525123b757abe7f", 0xf6}, {&(0x7f00000014c0)="cf33c604d8fcd232dcb1220dc5fedfe40e7b0cfb4cccd6f432af37c98370d274fe225a903db865c57e720e8dab7a659bce64ce188a8d12124dc97fff7d790ca144cce6c0536dc593596449627eaf2304a8d4ad36d9a5815724eca3e220de3a06c575fe45b48b8b19d93dd8a2ad21f1ff5d20b69c4f5428a9746906124099b377a1bc6cfa78068c6366e5ee43e2232ea901e3f0bbeccbe22b49c5000000000000", 0xa5}, {&(0x7f00000013c0)="1f8386d44449ea79ff597eb13d5c3f4af14da095ecc65f390b953dda7e468f2ac1147809b9b95b8cf6770c9c9dcacb5c2431cba40b502732ab84ec954f8b715e3f4f6562f1cd5974de1903cc10b77391ad862477c150434957856e50896bd4ee6f3453e5c54674d5370d46e28ee2a3a38aa35e394418b3f9dee4ce5490e920388a8789cf1f8607bbf1d635cf851fb53d0fdc32187d7424d0d1ddf24dfe051637c966b42ad469d5040a5b6e622cca", 0xae}], 0x3bf}, 0x0) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008009effffff0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x500000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:10 executing program 0: mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1080, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'selinuxppp0)&'}}, {@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@cachetag={'cachetag', 0x3d, 'trusted('}}, {@cachetag={'cachetag', 0x3d, '\''}}, {@loose='loose'}, {@loose='loose'}, {@access_client='access=client'}, {@posixacl='posixacl'}], [{@subj_user={'subj_user'}}, {@obj_type={'obj_type', 0x3d, 'wlan0procwlan0securitywlan1'}}, {@pcr={'pcr', 0x3d, 0x4}}, {@pcr={'pcr', 0x3d, 0x2}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@seclabel='seclabel'}]}}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x1, 0x800, 0x4, 0xfffffffffffffffa, 0x0, 0x76c, 0x8000, 0x6, 0x25c, 0x100000000, 0x3, 0x80000001, 0x7ff, 0xe, 0x3ff, 0x100, 0x4, 0x3, 0x8, 0x4d9, 0x80000000, 0x8000, 0x100, 0x6, 0xdc, 0x5, 0xffffffffffffffa0, 0x9, 0x6, 0x67, 0x8, 0x661, 0xfffffffffffffc57, 0xffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x8001, 0x3, @perf_config_ext={0x20, 0x6}, 0x200, 0x3c9, 0xa7, 0x0, 0x46, 0x0, 0x7}, r2, 0xc, 0xffffffffffffff9c, 0xb) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffffffffffffe6e}, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800f0ffffff0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x3ff, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x600000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003400051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000ffffff9e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 0: r0 = semget(0x2, 0x2, 0x82) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000300)=""/206) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = socket$kcm(0x10, 0x4200000004, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800fffffffffffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000fffffff0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x700000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1000) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2a2, 0x8, 0x10001, 0xffffffff, 0x0, 0x5, 0x10000, 0x1, 0x0, 0x15ed8, 0x3, 0x4, 0x80200000, 0x3, 0x2, 0xb43e, 0x3, 0xffffffffffffffff, 0x20, 0x3, 0xfffffffffffffff7, 0x6, 0x10000, 0x7, 0x49, 0x7, 0x100000001, 0x473f, 0x7ff, 0x7ff, 0x6, 0x800, 0x0, 0x1cf, 0x3, 0xd8b6, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x20000, 0x6, 0x2, 0xd, 0x6, 0x6, 0x4}, r2, 0x2, r1, 0x2) sendfile(r0, r1, &(0x7f0000000080), 0xe181) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000200)={0xffff, 0x9, 0x3}) 10:59:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f0ffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000151894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x8001000, 0x1, 0x2}) bind$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x2, 0x2, 0x8, 0x15d, "55385aa4a0f8230d66196f070000006da6a4d2b765bba7c87e19bd6557882b2b27856958546b5a35b93efca669e24d73a93a89943fe26ea9281bf15bad98e9", 0x2c}, 0x42) r1 = socket$kcm(0x10, 0x4200000006, 0x10) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)={r2}) socket$pppoe(0x18, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) 10:59:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x900000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000007fffffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sched_yield() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x20) 10:59:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000009effffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xc02000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0ffffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000040)={0x2, "68b9"}, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1002000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000020000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000003f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1003000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000040000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffffffffffffc1}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000050000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) 10:59:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1800000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000060000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000070000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2000000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x9) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000080000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0040, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x100000001) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000008000438a1f9b4a5d8a999cedcc4000379000000fc0c010000"], 0x12) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 10:59:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x5, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$apparmor_current(r2, &(0x7f0000000080)=@hat={'changehat ', 0x4, 0x5e, ['\xf5+\x00']}, 0x20) ftruncate(r0, 0x100) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) keyctl$set_reqkey_keyring(0xe, 0x4) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000ffffff9e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{0xfffffffffffffbff, 0x8001}, {0x1ff, 0xfff}, 0x81, 0x6}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r1}) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000002cd351894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1521.936021] __nla_parse: 115 callbacks suppressed [ 1521.936031] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1521.958433] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1521.992618] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1522.023978] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1522.043167] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1522.079166] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2300000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) kexec_load(0x0, 0x5, &(0x7f0000001380)=[{&(0x7f0000000000)="0f3768f838", 0x5, 0xde9, 0x10001}, {&(0x7f0000000040)="76038f50fef131eb558d363c5b907e0d", 0x10, 0x9, 0xd82}, {&(0x7f0000000200)="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", 0x1000, 0x4, 0x258}, {&(0x7f0000001200)="3a2971f1c31304f0582bc37d4555be0149f72e8f1b425b92cd4fcb7789a0ca59d52804220465db1890d8241a124a738bbd3ec77faa3aa22aa8a84f70edaa649f0c2b8733463f7a7a4f1d25458d29e426addbcd7aae2627bf547f9ca42ab8e7de3c293d6b7fa806e0bf912ddf626984ff", 0x70, 0x9, 0x6}, {&(0x7f0000001280)="f36b63cf36fd3055b4b868bb86cfc9718d5713bd372b451ece7d3d5b8c9a8d873b6fe9b949ac083c8f59a2aefe5ad021b379557d32e2b734feced08bf87e3d4ec0b3cd30f548b798cb968a801334c31a79bf180da1ccc5941e43bb1364eeefdfea73c00d04c94113a131e5944e8c1df46993ad0bba4d6d8fc6312922a969d961ab7a3adaece050429a1eb9b588ebfd28c054692ded548150d00e76fa9950397a0547e0325e9a78bf6cd5f559b8f777df0e4bbae226687321a5d55af3ffc41370df55fb1fd1a4c17229a3b6c739848e87e807a08be5ec5d0d", 0xd8, 0x100000001}], 0xa0000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000014c0)={0x4, 0x8, 0xfa00, {r3, 0x90}}, 0x10) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffffff051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1522.124603] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1522.139542] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000100000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1522.180508] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1522.198973] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffc0, {0x1840, 0x0, 0x2, 0x6, 0x7f, 0xfffffffffffffffa}, 0xdb, 0x1f}, 0xe) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0ffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000480000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2400000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000080)='\t-wlan1nodev\x00'}, 0x30) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xfd, 0x4, 0x0, 0x3cf1, 0x0, 0x4, 0x800, 0xd, 0x5, 0x6, 0x6, 0x93, 0x6, 0x3, 0x1, 0x10001, 0x35d, 0x5, 0xffff, 0x200, 0x2, 0x5, 0x9, 0xced8, 0x101, 0x0, 0x7, 0x2, 0x3, 0x10000, 0x41, 0x1, 0x9, 0xff, 0x2, 0x6, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x444, 0xb10, 0x6, 0x2, 0x0, 0x1, 0x2}, r0, 0x7, r1, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='\x00') r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007fffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000004c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x940802, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d307830303030303030303030303034653a322c72713d3078303030303030303030303030303030322c7375626a5f726f6c653d7d70726f635d2c6673757569643d33633161313863612d776635322d627175622d626434772d347f3777663200352c657569643e", @ANYRESDEC=r2, @ANYBLOB="2c726f6f74636f6e746578743d756e636f6e66696e6f6f743d9d0000000000040000000000000000"]) r3 = syz_open_procfs(r1, &(0x7f00000003c0)='mountinfo\x00') recvfrom$ax25(r3, &(0x7f0000000400)=""/169, 0xa9, 0x40, 0x0, 0x0) r4 = socket$kcm(0x10, 0x4200000002, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40, 0x0) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0xfffffd81, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) listen(r3, 0x6) 10:59:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2403000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000009effffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000600000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000ffffff9e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000680000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000023d951894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2601000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000002000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 10:59:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000006c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffffff051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x3, 0x8, {0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}}}, 0x80) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000740000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2800000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007fffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000004000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x5, 0x10) r2 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x80000000, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x53, 0x6}, &(0x7f0000000200)=0xc) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f0ffffffffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x3, 0x7fffffff, 0x5481, 0x0, 0x18e, 0x4, 0x4, 0x7fff, 0x8, 0x7f, 0x80000000, 0x3, 0xfffffffffffff7b1, 0x4, 0x100000001, 0xffffffffffffff80, 0x5, 0x180000000000, 0x7, 0x81, 0x7b, 0x10001, 0x1, 0x1f, 0x0, 0x3, 0x1, 0x100, 0x1, 0x432b, 0x603, 0xc9aa, 0x80000001, 0x4, 0x5, 0x0, 0x7, 0x6, @perf_config_ext={0x9, 0x401}, 0x10, 0xfff, 0x80000001, 0x5, 0x9, 0x8, 0x800}, r1, 0xe, r0, 0xb) r2 = socket$kcm(0x10, 0x7, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000005c0)={r4, 0x2c, &(0x7f0000000580)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x6f, @empty, 0x6}]}, &(0x7f0000000600)=0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000640)={0x0, @aes256}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd0, r6, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x243e777}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x70}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4dec}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x16}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xd0}}, 0x24044080) 10:59:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3000000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000200000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000300000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3003000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000008000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000400000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000200)=""/4096) 10:59:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000500000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3203000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1524.534698] EXT4-fs (sda1): re-mounted. Opts: 10:59:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000600000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x3f000000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000700000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000010000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3400000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000800000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x20200) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000a00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3402000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x3, 0xffff, 0x0, 0xda, 0x2, 0x3, 0x6, 0x2a0, 0x38, 0x174, 0xce12, 0x7, 0x20, 0x8001, 0xfff, 0xfffffffffffffffe, 0x214}, [{0x2, 0x5, 0x1, 0x5, 0x51b, 0x9, 0x1, 0x30fd}, {0x70000000, 0x6, 0x0, 0xfffffffffffffff9, 0x1, 0x30000000000000, 0x0, 0x696}], "ea072b97e6f95842c1633646bbb06e86129b9acf64d4645de41c0da9208171fb67e0376b627ae7", [[], []]}, 0x29f) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000e00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r3 = fcntl$getown(r0, 0x9) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001700)=[0xee01]) r6 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000001740), &(0x7f0000001780)=0x0, &(0x7f00000017c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) sendmsg$unix(r2, &(0x7f0000001900)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000200)="11a4451eba62194b12e93cfd1bcf362592e6fb5fd9618e3fa895bc18e605b12942ebb6c3bcc9d1f26ff23fdd8ea78fe2aaf98fb33389c08ee81b8e0e12e96673ba6144469ffe3c5c3893efd2af480c73e61a4d4fa4c34e6e0de1da8a7136d414bfdf875f478897319b7652d6757afca2f243c46409d78a20bff5b4065203154239b3757d9f31acdf3d0289b5defdbea75b7883894dd67dd4efe4722d708580", 0x9f}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="a93fa78f84699a02606801501365a8b5ee5f3545ced71cf9cae0c778e7b7e1ab0498642b831e0467b80e64ef4583b01ab831bee33e0a1d0fdb0f405dbe013f7cb08874438c06e1e964b9958a8fb9dfac2d1f3eb3a01c2f1ccaa6c0aa805d309d786ee0faa6f67aaf6bad1a5db4c3180212a518eaa42900ff53559f8f84ab03c4b57a84a3f0bda9c742300976143dcf68ae5b9326e943ba04f38ab6424ffef86c3336fa226d0c1480e29149f8c758fb0c4cf8e86d1155", 0xb6}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="12950db876a3f0c2dfd64cbea04279ef97957672ce70bc450e7e638c8d8b0a3a803ea2a997eccf4523bb24e13fc05e205d04eb23911f90fe28fbd25655dbddc17230bd55e752535a9a83f44a9721d3eb300eac150a386f6a40410ae4383961c62a09acbd077ac3e3b1ecf1df3712cb2b1cd1f353ad9b5199c33ef683801c0a4f481c6846b77c196cc49e39090a33b326f0eab5037d8c869011559cfdf2ac646e0ed74527f8670adae6a3dd21370c8980e705391624ef10a0126fa280fdc52aa45db902ecf6b1fc485fb797ac02a0efba362c753cd87a2a4cda51", 0xda}, {&(0x7f00000014c0)="7d4b22bcce4e0ffda77422b00adb487ff94bdaca49db4303a200a3d31df4516826c38ec4b235c920488545a1cbf982bf595b3283c31f9e3e27399d4a3c115732bb8ee98390c2e84b1fb2a05cdd9de4c6057c86234291677c7c17708bce65f8a709b8909b12ebb8cd2318b061159e38601f80c6101cf8f7d72e897bf58f1999c3ef279e56ead14f6fa720e1feaf0aba7f46ea3509c2cca60cf1fd5ff88cb7cc902590ac0c84520778752a8487327b223ed02627650c991227906791dae91c9943d09ffb2cdc2d849bced39572c65c3b6dfdbf827217a8ac58c3b02697e6c09a", 0xdf}], 0x6, &(0x7f0000001880)=[@rights={0x28, 0x1, 0x1, [r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x68, 0x4000000}, 0x4000) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000f00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3c01000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800001000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000401b00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800007, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xa040, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x5, 0xffffffff80000001, 0x80, 0xf5e6, 0xff}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x9, 0x30, 0x3, 0x1}, &(0x7f00000002c0)=0x18) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x9, 0x9f, 0x1}) 10:59:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800004800000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000002000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3f00000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800004c00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000003f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x6b8, 0xd0, 0x1}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000001b4000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x181000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0x13, "97d4653aa5649981756a256250f6b4a9bf73cc"}) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1152) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1000031a}, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006800000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800006c00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0xf}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x4200000002, 0x10) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x498, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="eff6e0922f68f6a3e2b511badb2961dfddec38c2e13629db5f05cdad58c4e1a2237a9eefc955561d3d568c98aaa36b0f3015124b08a7b5780633b5ca42ecd6594c4852e078438c1b6751dc002e4af2bf40543d57fe731a01fc7a94ff344f971d4dcda34c55f8700681c4d27a80de731af41813666f213fea5a4317d6cf44773a7fb4e1eb3c736a6ef72f72215a167a84b3cfc8275120041c318acab38683f347a1b519c5eaf30a9e2dcc83aa55b835", 0xaf, 0x8}, {&(0x7f00000002c0)="dc870d58168312fb07fe5725ae6f2fe7b5bc182c2a83c73514f334c3920a2e3f24cc54c125a96a70042063d86759803c386e5fca3fdcb77a18c4c7081ec30d55a6c4d16cac24b45e0c97b8c084ddbf45a821ea113fc08abfb4029f584921e0e8443281a1eade177bea8dcc0c4c99fd797db45cca79781abc58bdd94495bb5dc0e145642a0883408dc9748283946bd4d8a4d10a9f8bd72cc45251444f5e21142bfda3d7375bb5f26606fdf9542bb90293e8eac5e706b2d5e476b2c3b0e02c114da61a86951c6e6d1ae304a60da598dd17014b3a18ecf18599292db177108b34883bc01d1a30", 0xe5, 0x100000001}, {&(0x7f0000000080), 0x0, 0x7}], 0x60000, &(0x7f0000000440)='ppp0\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0xc0, 0x6) epoll_pwait(r2, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000740)={0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000780)={0x7ff, 0x80000000, 0x401, 0x0, 0x0, [], [], [], 0x4, 0x8000}) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000540)={0x2, 'syz1\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800007400000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4e03000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800007a00000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xf4, 0x800) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000240)) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x0) 10:59:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4fce020000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000003000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) read(r0, &(0x7f0000000000)=""/134, 0x86) [ 1526.948478] __nla_parse: 122 callbacks suppressed [ 1526.948487] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1526.954234] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1527.017026] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1527.055267] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000005000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1527.084672] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x5201000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1527.152216] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000200051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1527.192847] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1527.207190] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:19 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='veth0_to_bridge\x00') sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x1) r2 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000006000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1527.330447] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1527.347127] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000041fffffffe, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80001, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x200, 0x9, 0x6, 0x2, 0xba}, 0x1}, 0xa) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x8001, 0x2, 0x5}) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000d32c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x5402000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000007000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000a000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000e000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x5e02000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000340000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000003f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000f000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000fffff0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x6c01000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000010051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000020000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400100, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x2, 0xde05, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7fffffff, 0x20000) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000020051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x6c02000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000d923000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfd5c}, 0x0) alarm(0x6) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400, 0x0) 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000048000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x8, 0x2000, 0x2, 0xff, 0x1, 0x0, 0x7ff, 0x800, 0xfff8000000000000, 0x6, 0x1f, 0xffff, 0x803, 0x3, 0x1000, 0x51, 0x617, 0x80036c, 0x400, 0x7f, 0x7545, 0x1, 0x1000, 0x400, 0x81, 0x2, 0x6, 0x77, 0x80, 0x1ff, 0x6, 0x0, 0x7f, 0x2, @perf_config_ext={0xffffffff00000000, 0x16a}, 0x20000, 0x6, 0x401, 0xb, 0x9f43, 0x20, 0x2021}, r2, 0x9, r0, 0x1) r4 = epoll_create1(0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file1\x00', 0x8, 0x0) epoll_create1(0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @loopback, 0x5}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) futimesat(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x40002d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir2./file0,workdir=./file1\\\x00']) fchdir(0xffffffffffffffff) open(0x0, 0x141042, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) syz_open_procfs(0xffffffffffffffff, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x50881) accept4$alg(r6, 0x0, 0x0, 0x80804) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000040051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7000000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000004c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000060000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1528.730127] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1528.764158] overlayfs: unrecognized mount option "lowerdir2./file0" or missing value 10:59:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7001000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1528.967840] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 1529.008080] overlayfs: unrecognized mount option "lowerdir2./file0" or missing value 10:59:20 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)={0x3, 0x100, 0x0, 0x7fff, 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000000)="e29d92b86dec3afa2b582ccada0eebef773588670baac6646337b80af9a3c0b3cee63088b2beba2744044eae585345e0d99cb9b30351a576dcf7dfaf6dfe84ff6bb7d32701d5deb6f66420828d3abe918529d8b216863620d6b8a0577290b166a4c9a58fabfe4807a226859f407f7e476907ab5be9524e0a411c5239af9c9a12bc052f288991ed4141", 0x89) 10:59:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000068000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000002cd30051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000006c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7002000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000074000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @null, r2}) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000080051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000020051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x7801000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x10041fffffffb, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000007a000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000023d9000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x40000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000040051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffd4e, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x401, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)=0x3) r1 = socket$kcm(0x10, 0xa, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8401000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0xe, 0x6, 0x7}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000100051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000003400000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000200051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8a02000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000fffff00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000003f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000080051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000100000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000001b400051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') accept4$rose(r1, &(0x7f0000000040)=@full={0xb, @remote, @netrom, 0x0, [@default, @bcast, @rose, @default, @default, @null]}, &(0x7f0000000080)=0x40, 0x80800) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0x1, {{0x2, 0x4e23, @rand_addr=0x81a}}}, 0x88) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000200000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8cffffff00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffff9, @rand_addr="8da0dcfd1a6c8cfb6778ff54a5d5f86f", 0x9}}, 0x7fffffff}, 0x0) delete_module(&(0x7f0000000a00)=',\x00', 0x0) fsetxattr$security_evm(r3, &(0x7f00000003c0)='security.evm\x00', &(0x7f00000009c0)=@ng={0x4, 0x3, "6c6275589ec7b49f"}, 0xa, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0xfffffffffffffffd}, 0xfffffffffffffff1) fsetxattr(r0, &(0x7f0000000300)=@random={'trusted.', '/dev/loop-control\x00'}, &(0x7f0000000340)='\x88ppp1:\x00', 0x7, 0x2) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_extract_tcp_res(0x0, 0xffffffffffffffff, 0x7f) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000100051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8d03000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:23 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x94, "73915fc03f4f6fd82a54bc040ca4e8edc5703167d54f3cd95b0e036bf7293fab25f1d5e2a42d309e6b802d9d920bbec593c7aa39519bfc86f36076e8cef72e562a607c0fca80f18dac2597facba7f8e0c73e288b5c03cd59a20463eb045ee0817ad9f79e4f7e7e70506a9ca04105fc0e7928ff1dddd842b71a15371a368a7c4a8dcd480c5864f37636af4ac9ba2a3adfa7d1ed47"}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x4cd}, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r1, 0xffffeffffffffffd) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:59:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8e00000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1531.311342] IPVS: ftp: loaded support on port[0] = 21 10:59:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1531.744329] net_ratelimit: 6 callbacks suppressed [ 1531.744365] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1531.790019] IPVS: ftp: loaded support on port[0] = 21 [ 1531.905305] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:59:23 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x94, "73915fc03f4f6fd82a54bc040ca4e8edc5703167d54f3cd95b0e036bf7293fab25f1d5e2a42d309e6b802d9d920bbec593c7aa39519bfc86f36076e8cef72e562a607c0fca80f18dac2597facba7f8e0c73e288b5c03cd59a20463eb045ee0817ad9f79e4f7e7e70506a9ca04105fc0e7928ff1dddd842b71a15371a368a7c4a8dcd480c5864f37636af4ac9ba2a3adfa7d1ed47"}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x4cd}, 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r1, 0xffffeffffffffffd) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:59:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x9401000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1532.075670] __nla_parse: 118 callbacks suppressed [ 1532.075680] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1532.094353] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1532.101038] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1532.112084] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1532.158822] IPVS: ftp: loaded support on port[0] = 21 [ 1532.165140] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000ffffff9e0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1532.223282] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1532.232945] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xbc00000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1532.358854] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1532.383465] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1532.748449] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:59:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 10:59:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000fffffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xc603000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1532.947858] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xc803000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a0000001f000000000008000800120012000000280000001100ffffba16a0aa1c0900000051000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:59:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007fffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000002000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xcc01000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000009effffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f0ffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 0: getpgrp(0x0) syz_open_procfs(0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xefc) 10:59:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xd401000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000200000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) 10:59:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xdc00000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:26 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000d32c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000003f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe002000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:26 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe203000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000ffffff9e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000023d900000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000fffffff000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe801000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0ffff00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800007fffffff00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xe802000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: 10:59:27 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800009effffff00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000002cd351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:27 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x728, 0x29, 0x37, "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"}], 0x728, 0xc0fe}, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f0ffffff00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000000f051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x34000}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x730, 0x29, 0x37, "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"}], 0x730, 0xc0fe}, 0x0) 10:59:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf003000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[{0x730, 0x29, 0x37, "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"}], 0x730, 0xc0fe}, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000002000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000003000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf0ffffff00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000004000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b40000000009010000000000020000000200000026a5edc997cb935ddeea0fbeb26b4cd5976fc0296f1e32ddc204c096637f3cb64a3f94dcfeb4547eea4ec21bf7530a2c23a2262476c7867401a88bf483747f4c332296ed23ee86dc19bfe678002d0124c7a15785ff11b984f12b868e64f9597d3bb9d922081a13180fdf57f5fdc25cd0937407b312882d7a696a4b407e3d78603a4c0156f3732b602579d6ab9f26d17a9cd23afac0f086d55031e0c347e12297"], 0xb4}}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000005000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf103000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:28 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000006000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:28 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:29 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1537.169661] __nla_parse: 81 callbacks suppressed [ 1537.169670] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1537.185132] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1537.194818] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1537.211795] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:29 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4200000002, 0x10) r2 = dup2(r0, r1) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000200)='\'\x00', &(0x7f0000000240)='%\x00', &(0x7f0000000280)='mime_type\x00', &(0x7f00000002c0)='vboxnet0wlan0vboxnet1)GPL\x00', &(0x7f0000000300)='cpusetlonodevvmnet0.-keyringtrusted-:ppp0\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='ppp0\x00', &(0x7f00000003c0)='vmnet0user\x00', &(0x7f0000000400)='\x00'], 0x1100) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000007000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf200000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1537.400122] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1537.407973] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1537.418864] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000240)={0xfffffffffffffff8}, 0x8, 0x80800) r1 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x25) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x17, 0x15, &(0x7f0000000080)="e1ef3c4926380419d63a787237118ab937d4fee1bc"}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0xb551, 0x4) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000003c0)={0x6, "9057d7201ba0a89820bfadb56f8d691ebb8941c13cdd745b05932915e31bf30c", 0x2, 0xd7b8c6cfa363bc38}) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) [ 1537.445845] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:29 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000008000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1537.563368] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1537.594383] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:29 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000a000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:29 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000e000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02767c00000000000000000000000000"]}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500080000000200423b000000000000004000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x125b0000000}, 0x0, 0xbffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000280)=0x5) r3 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) 10:59:29 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:29 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:29 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000f000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf603000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800080000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000010000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000048000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 10:59:30 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf6ffffff00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000004c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 10:59:30 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xf803000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000060000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000068000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) 10:59:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000401b000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfa00000000000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:30 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000006c000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000020000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000074000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfeffffffffffffff, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000007a000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001b40000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffff7f00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000000518960d65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3f1, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000050000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd60a2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xffffffff00000000, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:31 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6252f", 0x2e}], 0x1}, 0x0) 10:59:31 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000060000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6602f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000070000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0224b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b33", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0224b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b60", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xa}], 0x1}, 0x0) 10:59:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000002a570000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000200000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:32 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xf}], 0x1}, 0x0) 10:59:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000060000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000d9230000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000040030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x14}], 0x1}, 0x0) 10:59:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000f000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000480000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x25}], 0x1}, 0x0) 10:59:33 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003400051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000004c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x30}], 0x1}, 0x0) 10:59:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000600000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x33}], 0x1}, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000680000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000151894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000020000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x60}], 0x1}, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000006c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:33 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xc0}], 0x1}, 0x0) 10:59:33 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000740000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800600000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x223}], 0x1}, 0x0) [ 1542.173525] __nla_parse: 121 callbacks suppressed [ 1542.173534] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1542.206811] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000010000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1542.242475] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1542.248608] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:34 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xec0}], 0x1}, 0x0) 10:59:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1542.402380] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1542.430649] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1542.449103] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:34 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000023d90000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0224b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x33fe0}], 0x1}, 0x0) [ 1542.501210] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1542.521052] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1542.622091] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:34 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 0: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0224b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x9, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x200000ee}], 0x1}, 0x0) 10:59:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:34 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000400300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000f0800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x7ffff000}], 0x1}, 0x0) 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000034000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:34 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xfffffdef}], 0x1}, 0x0) 10:59:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000010000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x10, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000fffff000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000e000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x2}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000001000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x18, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x3}, 0x0) 10:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300003f000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000002000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x8}, 0x0) 10:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000100000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x25}, 0x0) 10:59:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x22, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000040800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000004000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x33}, 0x0) 10:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023004003000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x60}, 0x0) 10:59:35 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000003f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:35 executing program 0 (fault-call:6 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x23, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x300}, 0x0) [ 1544.161325] input: syz0 as /devices/virtual/input/input65 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000001b4051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000008000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x7ffffff9}, 0x0) 10:59:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x24, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1544.430079] input: syz0 as /devices/virtual/input/input66 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0xffffff1f}, 0x0) 10:59:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x80002) r3 = dup2(r2, r1) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000340)) 10:59:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1544.665650] input: syz1 as /devices/virtual/input/input67 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x28, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000000000007, 0x410800) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000200)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/214) r3 = epoll_create1(0x80002) r4 = dup2(r3, r2) write$uinput_user_dev(r4, &(0x7f00000002c0)={'syz1\x00', {0x80000000, 0x5, 0x100000000, 0x1}, 0x35, [0x3, 0xfffffffffffffff8, 0x3, 0x8, 0x5, 0x7, 0x6, 0x401, 0x3ff, 0x7ff, 0x80000001, 0x4, 0x4d9, 0x6, 0xff, 0x200, 0x7, 0x9, 0x18, 0xb2, 0x401, 0x5, 0x16f, 0xffff, 0x100, 0x2, 0x2, 0x640, 0x100000001, 0x10001, 0x1d, 0x40, 0x29, 0x5, 0xaa, 0x20, 0xffff, 0x5, 0xffffffffffffffff, 0x7, 0x4, 0x7, 0x9, 0x1, 0x6, 0xff, 0x2, 0x2, 0x85c, 0x10000, 0x0, 0x3, 0x6, 0x3f62, 0x0, 0x5, 0x82a4, 0xa, 0xe5b7, 0xf5a, 0x2, 0x94e, 0x1, 0x9], [0xff, 0x7, 0x1, 0x7, 0x5, 0x3, 0x9, 0x31, 0x666, 0x6, 0x354f000000000, 0xefc, 0x7, 0x2, 0x40, 0x0, 0x300000000000, 0xfffffffffffffffc, 0x1, 0x401, 0xfffffffffffffff9, 0xb919, 0x81, 0xae, 0x200, 0x0, 0x5, 0xd5, 0x4, 0x5, 0x100000000, 0x100000001, 0x0, 0x100000000, 0x1, 0x26d, 0x140000000000000, 0x8, 0x1f, 0x5, 0x80000000000, 0x2, 0x6, 0x2c, 0x44f28be1, 0x80, 0xfffffffffffffffe, 0x3, 0x1b, 0xfffffffffffffe01, 0x80000000, 0x2, 0x8, 0x2, 0x1be9, 0x1, 0x401, 0x7, 0x768, 0x4, 0x8000, 0x3, 0x3ff, 0x1], [0x9, 0xffffffffffffffff, 0x2, 0xbdc8, 0x800, 0x7ff, 0x6, 0x7, 0x1, 0x1f, 0x0, 0x9, 0x9, 0x81, 0x49, 0x7, 0x1, 0xfffffffffffffff8, 0x3, 0x7, 0x0, 0xdb86, 0x2, 0x0, 0xffffffffa25f0aa4, 0x5, 0xfff, 0x4, 0x7, 0x100000001, 0xb5, 0x0, 0x67, 0x9, 0x100000001, 0x8001, 0x10000, 0x400, 0x934, 0x81, 0x100000000, 0x2, 0x9, 0x80cb, 0x10000, 0x80000001, 0xfffffffffffffffc, 0x6, 0x71482c63, 0x3, 0xff, 0x5, 0x6, 0x80, 0x9, 0xb3, 0x401, 0x2, 0x6, 0x0, 0x7f, 0x8, 0x7, 0x4d], [0xffffffff, 0x5, 0x800, 0x400, 0x81, 0x5, 0x6f0c68e, 0x2, 0x0, 0x1, 0x5, 0xc0, 0x0, 0x9, 0x80, 0x8, 0x7, 0xa00000000000, 0x1ff, 0x6, 0x7, 0x2, 0x1, 0x2, 0xd0a6, 0x9, 0x5, 0x5c54e400, 0xffffffff, 0x800, 0x8000, 0x6bf, 0x5, 0xfffffffffffffffc, 0x5, 0xac8, 0x8, 0x7f, 0x7701, 0x9, 0x8, 0x1, 0x2, 0x8000, 0x0, 0x7, 0x9, 0x3ff, 0xfff, 0x0, 0x20, 0x5, 0x7f80000000000000, 0x0, 0x7, 0xfffffffffffffff9, 0xfd99, 0x5, 0x6, 0x4, 0x7, 0x4, 0x3]}, 0x45c) 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000010000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3}, 0x0) 10:59:36 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="b05674d3c2fd6eb5ec6b5b62ae21a53755caac1001") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x80003) dup2(r3, r2) 10:59:36 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000020000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:36 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x30, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:36 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 10:59:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1545.087704] input: syz0 as /devices/virtual/input/input72 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x5}, 0x0) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6}, 0x0) 10:59:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0x8, 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'bpq0\x00', 0x20}) r4 = dup2(r0, r2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000180)={{0x3, 0x3ba, 0x1f, 0x7, 0x800, 0x5}, 0x0, 0x9}) fcntl$setsig(r2, 0xa, 0x27) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000040)=0x6f0) [ 1545.320948] input: syz0 as /devices/virtual/input/input74 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x34, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7}, 0x0) 10:59:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1545.383379] input: syz0 as /devices/virtual/input/input76 10:59:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) dup2(r2, r1) 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x8}, 0x0) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000ffffff9e51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1545.586719] input: syz0 as /devices/virtual/input/input77 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x70, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffffff051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1545.712200] input: syz0 as /devices/virtual/input/input78 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xc8c, 0x400000) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000200)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000140)) r4 = epoll_create1(0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000002c0)) dup2(r4, r2) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0ffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 10:59:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8e, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:37 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:37 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007fffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1546.045442] input: syz0 as /devices/virtual/input/input79 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x10}, 0x0) 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000009effffff51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1546.184099] input: syz0 as /devices/virtual/input/input80 10:59:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x48}, 0x0) 10:59:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000740)={0x0, 0x1000, "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"}, &(0x7f0000001780)=0x1008) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000017c0)={0x0, 0x800, 0x0, 0x1, 0xc6a}, &(0x7f0000001800)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001840)={r2, 0xee3e, 0x1000, 0x9, 0xa9bd, 0x8, 0x3, 0xfffffffffffffff8, {r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x4f52, 0x80000001, 0x6, 0xfff, 0x1}}, &(0x7f0000001900)=0xb0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x80}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz1\x00', {0x20, 0x800, 0x8, 0xfffffffffffffffb}, 0x53, [0x8, 0x3, 0xff, 0x10000, 0x8000, 0x0, 0x6, 0x91b, 0x6, 0x1ff, 0x5, 0x3, 0xfffffffffffeffff, 0xffff, 0x5, 0x6, 0x1000, 0x8, 0x7, 0x1, 0x0, 0x9, 0x57f, 0x80000000, 0xfffffffffffff09d, 0xff, 0x20, 0x56, 0x20, 0x7, 0x1f, 0x9, 0x5, 0x6, 0x0, 0x3, 0x6, 0x6, 0x10001, 0x101, 0x1, 0x647, 0x1, 0xfff, 0x3, 0x401, 0x5, 0x1, 0x81, 0x3, 0x8000, 0x0, 0x80, 0x1, 0x1, 0x9, 0x7, 0x0, 0x0, 0x6, 0x9, 0x3, 0x4, 0xf04], [0x7fffffff, 0x6, 0x6, 0x4, 0x8, 0x6, 0x3ff, 0xff, 0x2, 0x0, 0x200000000000, 0x6, 0x0, 0x20, 0x10000, 0x1, 0x5d3, 0x10001, 0x0, 0x3, 0x5, 0x1, 0x9, 0x1, 0x1f, 0xff, 0x400, 0x2, 0x101, 0x6, 0x5, 0x2, 0xfff, 0x3ff, 0x3, 0x3, 0x2, 0x7ff, 0x6e5, 0x4, 0x417, 0x7ff, 0x0, 0x8, 0x1ff, 0x9, 0x8, 0x55, 0x3ace, 0x9, 0x9, 0xce, 0x2, 0x7, 0x7fff, 0x3, 0x8, 0x6, 0x66, 0x5, 0x4, 0x1, 0x1c, 0xef0], [0x3, 0x9, 0x9, 0x4, 0x0, 0xffffffff, 0x7fffffff, 0x5d, 0x5c80, 0xffff, 0x7, 0x3f00, 0x2d8b, 0x100000001, 0x8, 0x7, 0x6c, 0x9, 0x7, 0x7, 0x3f, 0x8, 0x100000001, 0x9, 0x4, 0x7ff, 0x8, 0x4, 0x86b000000000, 0x1000, 0x9, 0x5, 0x8, 0x96c, 0x5, 0x7f, 0x2b, 0x5, 0x7, 0x10000, 0x100000000, 0xffffffff, 0x0, 0xff, 0x0, 0xea4, 0x3, 0x0, 0xfc4, 0x0, 0xfffffffffffffffb, 0x9, 0x7fff, 0x7, 0x20, 0x6, 0x0, 0x528b, 0x40, 0x6, 0x258, 0x9, 0x57, 0x3], [0x6, 0x80000000, 0x0, 0x743e, 0x9d1, 0x1134, 0x1f, 0x1, 0xc484, 0x7, 0x81, 0x9, 0x1, 0x2, 0x800, 0x7ff, 0x4, 0xffffffffffffa592, 0x0, 0x3ff, 0x1, 0x0, 0xffff, 0x81, 0x91f2, 0x5, 0x26, 0x101, 0x0, 0x9, 0x4, 0x20, 0x80000000, 0x6, 0x0, 0xfff, 0x2, 0x200, 0x2, 0x3, 0x6, 0x2, 0x2, 0x100000001, 0xbe, 0x7, 0xb8f, 0x2, 0x2, 0x4, 0x8001, 0x5, 0xe0, 0x3c3, 0x26a, 0x5, 0x8, 0x100, 0x2, 0x1, 0xfffffffffffff001, 0x7, 0x101, 0x4]}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5502) r7 = epoll_create1(0x0) dup2(r7, r4) 10:59:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xbc, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000ffffff9e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1546.423362] input: syz0 as /devices/virtual/input/input81 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c}, 0x0) 10:59:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1546.532843] input: syz0 as /devices/virtual/input/input82 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 10:59:38 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000002000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xdc, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000023d9000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) dup2(r3, r2) 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000fffffff0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x68}, 0x0) 10:59:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c}, 0x0) 10:59:38 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1546.823746] input: syz0 as /devices/virtual/input/input83 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f0ffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf2, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:38 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x74}, 0x0) 10:59:38 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000007fffffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000004000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) accept4$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) 10:59:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a}, 0x0) 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000009effffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1547.147257] input: syz0 as /devices/virtual/input/input85 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 10:59:39 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfa, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1547.202227] __nla_parse: 97 callbacks suppressed [ 1547.202244] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1547.282791] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x300}, 0x0) 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000f0ffffff000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1547.345616] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0xfffffffffffffffe, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000340)=0x7) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000680)={{0x0, 0x0, 0xe9, 0x8195}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x101000) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000180)=""/196, &(0x7f00000002c0)=0xc4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x40000) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = epoll_create1(0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$binfmt_elf64(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xf, 0xffffffffffffff00, 0x7, 0x0, 0xfffffffffffffc31, 0x3, 0x3e, 0xfffffffffffff437, 0x35b, 0x40, 0x282, 0x0, 0x1, 0x38, 0x1, 0x4, 0x9, 0x9}, [{0x0, 0x2b36, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x1}], "237e4d739d389d98bb5152cc3a028c6f8dfab9324a9d6852462a57c96448a5ca0db6f60af59166fa916a1cea388f04ca3eeef007c1d000edaf13fc3bbae53094f60f8515b2f5097bcfc184b79202055f5ac92650c58386cd9b0c498630c6ff8a4da282dadc530da28de60cc3a863db6f6f591dc9e7acd2472c7d361a49eecb17c7d0", [[], []]}, 0x2fa) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x2) dup2(r4, r3) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x500}, 0x0) [ 1547.450924] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:39 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfe, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x600}, 0x0) 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000020000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000008000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1547.534808] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0x1a, 0x402) syz_open_dev$video(&(0x7f00000016c0)='/dev/video#\x00', 0xb, 0xc800) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x6, &(0x7f0000001500)=[{&(0x7f0000000200)="fa0d9a3fd806cdfc2ca05fa25b35548a9f1df1c339445773a31dd615473662958c22af44edd4970abc2b0eb4828e44b37eb6fd6a29b9fbebf4115983c6a0da9f0aa746984a9d0b29fb600f0fef3d5eeffc53e0ca4aa84c2211cbc81aff09ea04204e86e4caeb33075a7420727696b0a0dc29606cc7d5d266b566eb", 0x7b, 0xffffffff80000000}, {&(0x7f00000002c0)="f40a10b49a57918030e235ae3f8727159b897313d8c0a732aa6ab9dc77e95835969868a98bff30d196911e1a7225501bf19fab416b6a869a2d746b5a453099e318a7f2ac8cbf5f9fe85de98603c20bd5f080133bf838879d7392dd03c418df082390891f3da41f4b530300671eaa", 0x6e, 0x9a}, {&(0x7f0000000340)="c80671cc81d954eec060491dbe69ccdbb76a8a87b1478bec56ec44ffa8fb0a1d257eb3a1fd3c568f5bf495aa3fde206385d4301bc7d7bf179734ffefd32073b37e8f443bbd74486464ba2418d62ca15d4d048fcba7cb784686fab10764b54640a3e64de305ae49ea461a6ad0d9a3cecd7a5ad31055e6d20cb265f77c8e8b3b1ffdc338337bb97d6d0e55bbde295dcac7741e922388ac333d679b71412bfe8922a84701c2410e3ed81354cc883db83c34194ebe61f3ef712e18fb3098269a3d2bbb2793f701917e60dbbb13edc8a4ff4eaf078f71a496778282", 0xd9, 0x5}, {&(0x7f0000000440)="fd537cf79e75d98853087865087da1543fd683cc218885a032c7f2881906", 0x1e, 0x40}, {&(0x7f0000000480)="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", 0x1000, 0x749}, {&(0x7f0000001480)="bbb5e4c9497cbc7e36e90373108e4083aa1bc1466badff136a0d7c7379bd4602ac74ca4cb5ec0ae6759ed2b9d83bb005f327667a39b3797633c8f45c54179b8a41b82918ebd75b3b8b7614acdc4b6952f0215baeafb1ed39a9aa", 0x5a, 0x9c8}], 0x800000, &(0x7f00000015c0)='/dev/input/event#\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = accept4$llc(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000001640)={0x0, 0xfffffffffffffffc, {0x57, 0x3, 0x7fff, {0x7, 0x200}, {0x4, 0xe5}, @period={0x5c, 0x81, 0x6, 0xdb2c, 0x67b5f893, {0x1, 0x1, 0x84b4, 0x1f}, 0x3, &(0x7f0000001600)=[0x4, 0x3f, 0xffffffff]}}, {0x55, 0x200, 0x7, {0x15b, 0x3}, {0x1, 0x7}, @rumble={0x400, 0x1}}}) sendto$llc(r2, &(0x7f0000001700)="e202dcd0278b12355e63a4885ae4aa527ecd14889557f7511178dfad9d2c11010ac30889b704a0f7e5bcb1ea63f70ac46ed88134cdeb887071a658a150cea133a63a1f6ebcc4010050a1db3fe0d6a6de864aca21ac8223edb37e55fb6628b69e605ed894ee76add97111fb984f4eb40d44a16cc1056a44b62cd59ffc2331b5e909bbda2f5581953037f858", 0x8b, 0x4815, &(0x7f0000000140)={0x1a, 0x30d, 0x985a, 0x5, 0x9c5, 0xfffffffffffffff9}, 0x10) r3 = epoll_create1(0x0) dup2(r3, r1) setxattr$trusted_overlay_upper(&(0x7f00000017c0)='\x00', &(0x7f0000001800)='trusted.overlay.upper\x00', &(0x7f0000001840)={0x0, 0xfb, 0x7a, 0x3, 0x0, "755d43a9dc971fd91a89a6ce85686cb0", "23518cfe6f273eaf9498f426f7b23d963b266f9f8baecdaad0f86b121652ffd4afe4241a8e938ff8c8f6fae9f3f7a8c0f0fced52c57952a1cab0896abf597542b1c1e6bdca8a7d0b6cad4fb4454d5d49209bcc4d779576ced8dabd64cb9a38e18fda1063cb"}, 0x7a, 0x2) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x700}, 0x0) [ 1547.663479] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1547.683265] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1547.786565] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:39 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x126, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) [ 1547.826852] input: syz0 as /devices/virtual/input/input87 [ 1547.865894] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000040000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1547.887727] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:39 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000}, 0x0) 10:59:39 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:39 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000050000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8000, 0x6, 0x7}) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2cd3}, 0x0) 10:59:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x13c, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000060000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f00}, 0x0) [ 1548.270654] input: syz0 as /devices/virtual/input/input91 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000070000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x152, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000010000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4800}, 0x0) 10:59:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0xfe, {{0x2, 0x4e26, @remote}}}, 0x12a84ae038ee20ac) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0xec) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x10}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000380)={0x101fd, 0x3, 0xf000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r3 = epoll_create1(0x0) r4 = dup2(r3, r1) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) write$FUSE_IOCTL(r4, &(0x7f0000000040)={0x20, 0x0, 0x8, {0x1, 0x0, 0x3, 0xffffffff}}, 0x20) 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000080000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c00}, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x16c, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x4000000000000}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_dellink={0x94, 0x11, 0x100, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x81}, [@IFLA_ADDRESS={0xc}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "79f2a722630b5d6d1ff5372503ad032bfc52f51eec28c513da86d453f73bc6"}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x3}, @IFLA_AF_SPEC={0x2c, 0x1a, [{0x4, 0x7}, {0x4, 0x1c}, {0x4, 0x2}, {0x4, 0xa}, {0x4, 0x1c}, {0x4, 0x7}, {0x4, 0x1f}, {0x4, 0x1c}, {0x4, 0xf}, {0x4, 0x1e}]}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x90) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0xc1f, 0x2}]}, 0xc, 0x0) r4 = epoll_create1(0x0) dup2(r1, r4) 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 10:59:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1548.792693] input: syz0 as /devices/virtual/input/input95 [ 1548.831621] input: syz0 as /devices/virtual/input/input96 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6800}, 0x0) 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000e0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c00}, 0x0) 10:59:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x170, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:40 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000f0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:40 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7400}, 0x0) 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000100000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1549.124783] input: syz0 as /devices/virtual/input/input97 10:59:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1549.253409] input: syz0 as /devices/virtual/input/input98 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a00}, 0x0) 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000480000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xd32c}, 0x0) 10:59:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x82, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x2, 0x0, {0x100000000, 0x80, 0x800000, 0x2}}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x178, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf000}, 0x0) 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000004c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x34000}, 0x0) 10:59:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x87f, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x80000) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000240)={r4, 0x4, &(0x7f0000000140)=[0xa5c7, 0x3, 0x1ef87217, 0x116], &(0x7f0000000180)=[0x80, 0x1, 0x81, 0xfffffffffffffff9, 0x7f], 0x20, 0x2, 0x9a, &(0x7f00000001c0)=[0x75d1, 0x1], &(0x7f0000000200)=[0x6, 0x400000000000000, 0x0, 0x9]}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000300)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) dup2(r2, r1) 10:59:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x184, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000600000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x400300}, 0x0) [ 1549.827855] input: syz0 as /devices/virtual/input/input101 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000680000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x439, 0x20300) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/234) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000180)={{0x0, 0x0, 0x9}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x32}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:41 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffff}, 0x0) 10:59:41 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:41 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000006c0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x194, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) 10:59:42 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000740000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 10:59:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x4, 0x80000000, 0x9, 0xcdb4, 0x4, 0xff, 0x7, 0x360d, 0x8, 0x9, 0x9, 0x7f, 0xf85a, 0xffffffffffff207a, 0xb8f5, 0x40], 0x3000, 0x8000}) fstat(r0, &(0x7f0000000100)) r3 = epoll_create1(0x0) dup2(r3, r1) 10:59:42 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1cc, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007a0000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3000000}, 0x0) 10:59:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1550.485936] input: syz0 as /devices/virtual/input/input106 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f00000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6ae0}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x4, 0xfffffffffffffffe) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) r4 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='{[/procself\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r4, 0x0, 0x2}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha384\x00'}}, &(0x7f0000000340)="ad470b3775bc5781309697ae083cc3e06994b4891b69d32c233cbd5859d0a179e8c4b9058484dca83cd1913b5ec405cb82128a940533e3a0007a2b43bee3d91b783e72af3f98318028125af3360a4aeaf7e038eeb664a129e7a0991ec1df79d0e35d06d6bd79", &(0x7f00000003c0)=""/4096) dup2(r3, r2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 10:59:42 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1d4, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x5000000}, 0x0) [ 1550.780696] input: syz0 as /devices/virtual/input/input109 10:59:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1550.897444] input: syz0 as /devices/virtual/input/input110 10:59:42 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000000}, 0x0) 10:59:42 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x410000, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x59, 0x6) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) r4 = epoll_create1(0x0) dup2(r4, r3) 10:59:42 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1e8, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000401b0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7000000}, 0x0) 10:59:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000200051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1551.274281] input: syz0 as /devices/virtual/input/input111 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x8000000}, 0x0) 10:59:43 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1551.376476] input: syz0 as /devices/virtual/input/input112 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000003f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCSBRK(r1, 0x5427) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x40000, 0x0) epoll_create1(0x0) dup2(r0, r0) 10:59:43 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x20c, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000001b400051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) [ 1551.641386] input: syz0 as /devices/virtual/input/input114 10:59:43 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x10000000}, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000100)={{0x4, @addr=0x5}, 0x8, 0xc6}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffe, 0xfffffffffffffffe) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:43 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000002000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x20000000}, 0x0) [ 1551.879317] QAT: Invalid ioctl 10:59:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x210, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:43 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1551.906860] input: syz0 as /devices/virtual/input/input116 10:59:43 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f000000}, 0x0) [ 1551.982455] QAT: Invalid ioctl [ 1552.002200] input: syz0 as /devices/virtual/input/input117 10:59:43 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000d92300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x48000000}, 0x0) 10:59:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = epoll_create1(0x0) dup2(r1, 0xffffffffffffffff) 10:59:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x234, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c000000}, 0x0) [ 1552.287999] input: syz0 as /devices/virtual/input/input118 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) [ 1552.364123] __nla_parse: 68 callbacks suppressed [ 1552.364131] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1552.372404] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1552.387895] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1552.398546] input: syz0 as /devices/virtual/input/input119 10:59:44 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x68000000}, 0x0) 10:59:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1552.439275] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) dup2(r1, r0) 10:59:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x254, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c000000}, 0x0) [ 1552.598518] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1552.624617] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:44 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x394) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80, 0x208000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2200, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000001c0)={0x3, r3}) r4 = epoll_create1(0x0) dup2(r0, r4) [ 1552.734286] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x74000000}, 0x0) 10:59:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x25e, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1552.807920] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1552.831621] input: syz0 as /devices/virtual/input/input122 10:59:44 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a000000}, 0x0) 10:59:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket(0x9, 0xa, 0x8) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x1, @empty, 'veth1\x00'}}, 0x1e) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/58) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x8, 0x80, 0x7, 0x200, 0xfffffffffffffff7}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r4, 0x5c, "297adbfaeff74a9e0e0f1533485a23995fc5e6b42211078d34894b093d459902537c655d75cff2d836df1516d98c0fefa188f5a9416e6ad8d2245b8124449c7d9be1e341d0c445e315b82d898ca066b440a2167c9658aa531cb928e4"}, &(0x7f0000000240)=0x64) r5 = dup2(r3, r2) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 1552.959003] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1552.980614] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) 10:59:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x26c, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1553.055630] input: syz0 as /devices/virtual/input/input124 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xd32c0000}, 0x0) 10:59:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x501000) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0xfffffffffffffffb, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x3a1200) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xe83, 0x2000) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0xfff) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x8001, 0x5e2, 0xf3, 0x3, 0x100000000, 0x8001}) r5 = epoll_create1(0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x17) dup2(r5, r2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000040)={0x6, 0x1, 0x2}, 0xc) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000380)) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x270, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000020051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffff000}, 0x0) 10:59:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000140)=0xb) dup2(r2, r1) sync_file_range(r0, 0x6b0e, 0x8000, 0x2) 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000023d900000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) [ 1553.607194] input: syz0 as /devices/virtual/input/input126 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x28a, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 10:59:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x400) dup2(r2, r1) 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000040051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) [ 1553.886947] input: syz0 as /devices/virtual/input/input128 10:59:45 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000340000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100)=0x6f, 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r1) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x40030000000000}, 0x0) 10:59:45 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2e0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000fffff0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) [ 1554.165519] input: syz0 as /devices/virtual/input/input130 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) 10:59:46 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000010051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1554.292203] input: syz0 as /devices/virtual/input/input131 10:59:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) 10:59:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) socket$pptp(0x18, 0x1, 0x2) 10:59:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2e8, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x300000000000000}, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000020051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1554.577407] input: syz0 as /devices/virtual/input/input132 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000080051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) 10:59:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x300, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1554.701814] input: syz0 as /devices/virtual/input/input133 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x500000000000000}, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000040051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') dup2(r0, r0) 10:59:46 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x600000000000000}, 0x0) 10:59:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x310, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x700000000000000}, 0x0) 10:59:46 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:46 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1555.025831] input: syz0 as /devices/virtual/input/input134 [ 1555.113139] input: syz0 as /devices/virtual/input/input135 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x800000000000000}, 0x0) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x324, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000100051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000080051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1555.413727] input: syz0 as /devices/virtual/input/input136 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1555.513009] input: syz0 as /devices/virtual/input/input137 10:59:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x1000000000000000}, 0x0) 10:59:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x330, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x80000) dup2(r2, r1) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x5, 0x8001}) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000000000000000}, 0x0) 10:59:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1555.783250] input: syz0 as /devices/virtual/input/input138 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 10:59:47 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000100051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1555.901545] input: syz0 as /devices/virtual/input/input139 10:59:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x332, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:47 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:47 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4800000000000000}, 0x0) 10:59:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0xfffffffffffffffe, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = epoll_create1(0x0) dup2(r1, 0xffffffffffffffff) 10:59:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000200051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c00000000000000}, 0x0) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x20000002, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1556.281325] input: syz0 as /devices/virtual/input/input140 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 10:59:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x34e, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1556.414000] input: syz0 as /devices/virtual/input/input141 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6800000000000000}, 0x0) 10:59:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = epoll_create1(0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000001c0)=0x7) dup2(r4, r3) socket$xdp(0x2c, 0x3, 0x0) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1556.629683] input: syz0 as /devices/virtual/input/input142 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c00000000000000}, 0x0) 10:59:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x38d, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7400000000000000}, 0x0) 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0x8000) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000100)={0x400, 0x4, 0x1}) r3 = epoll_create1(0x0) dup2(r3, r1) 10:59:48 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:48 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a00000000000000}, 0x0) [ 1556.980034] input: syz0 as /devices/virtual/input/input144 10:59:48 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3c6, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000ffffff9e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) fcntl$addseals(r0, 0x409, 0xd) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) select(0x40, &(0x7f0000000180)={0xc100, 0xab4d, 0x100000001, 0x6, 0x10000, 0x7, 0x1, 0x100}, &(0x7f00000001c0)={0x9, 0xc30c, 0x9, 0x9, 0x1, 0x3, 0x5, 0x5}, &(0x7f0000000200)={0x0, 0x2, 0x6, 0x7, 0x7, 0x8, 0x8, 0x10001}, &(0x7f0000000240)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000000100)=""/75, 0x4b, 0x42, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r1) r4 = fcntl$getown(r0, 0x9) sched_getparam(r4, &(0x7f00000002c0)) 10:59:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xd32c000000000000}, 0x0) 10:59:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3c8, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1557.258847] input: syz0 as /devices/virtual/input/input146 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 10:59:49 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000023d90051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1557.380225] __nla_parse: 66 callbacks suppressed [ 1557.380235] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1557.445626] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:49 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000fffffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000100)={0x5, 'syz1\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xb) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 10:59:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3e2, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1557.582884] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1557.591930] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1557.618920] input: syz0 as /devices/virtual/input/input148 10:59:49 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) [ 1557.723439] input: syz0 as /devices/virtual/input/input150 10:59:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1557.782507] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1557.806719] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x1000000000000, 0xfffffffffffffffc}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x183) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:49 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000007fffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 1557.961226] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1557.978377] input: syz0 as /devices/virtual/input/input152 [ 1557.988156] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1557.988752] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1558.018605] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:49 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000401b51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:49 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000009effffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1558.117298] input: syz0 as /devices/virtual/input/input153 10:59:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f1, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 10:59:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0xc90, 0x5, &(0x7f0000001440)=[{&(0x7f00000002c0)="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", 0x1000, 0x7}, {&(0x7f0000000180)="2690ffdf210c8d707d0a4e67a882f6853840acc037344c85048851b06ee1c2171f113bf558b8d47096775728c651a6cfc896693eac51fa6ba4aee99e54204c94be2d2be8e461f1bf8ee1d8018f82d0654510c73c55d3022ab105f8581c9ff0c0247931866b443c00a1e25f052fd0b2ff36e49a982d86426b2f62a624086a42ad2c376d7e26c6690a37a1f45ffc3f8d1634e7b0e6eca7ec0212e9171d2598036ce745", 0xa2, 0x7}, {&(0x7f00000012c0)="d35f86bc5e10850a32e07c80e6fc0df0bfae45ed4c1495a8c769766c6a82c12217b6b410aa5fc9f51e6e5396bc73da98686aaf68b7eb0af074398180b4d499312bb4d8d52a6c517c761db363080ca81a927f3f2277bfaa53c346fd5e666b5557674f973a348d", 0x66, 0x8}, {&(0x7f0000001340)="882097e3e4924f876623f4e2894970e7bda647636deca7769cf846f79f600bfcc22a68e651d9b4c81b50f833ef6cb3ad77a4c5a6986a552e1820c2efd4137cdbd0966568bf24cfc405498b1130118648bad088ed0890b26f11f8256ef58c98cd76776b6605fde0474a577092939e46b98daa", 0x72, 0xfff}, {&(0x7f00000013c0)="0f3b552790e6317504598854815088265b6663ea3ddd2490f78f4ac03b89415ec74b909b57f2d400e260f4f084543164c8e741635a93fd51a0fb52100447cb1fcfdfed49", 0x44, 0x7}], 0x40, &(0x7f0000000240)='-trusted/nodev\tvmnet0security\'user\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000040)) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000f0ffffff0051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000003f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f6, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1558.401962] input: syz0 as /devices/virtual/input/input154 10:59:50 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000200000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000001b4051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1558.551530] input: syz0 as /devices/virtual/input/input155 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000300000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) 10:59:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='com.apple.FinderInfo\x00') r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x7, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup2(r2, r1) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f8, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000400000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1558.786344] input: syz0 as /devices/virtual/input/input156 10:59:50 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7}, 0x0) 10:59:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000500000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1558.942193] input: syz0 as /devices/virtual/input/input157 10:59:50 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x8}, 0x0) 10:59:50 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000600000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x101400) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:50 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x500, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000700000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x9}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00ZL\x96w\x12\xcd\x11\x81\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00,\v\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) splice(r3, &(0x7f0000000040), r2, &(0x7f0000000100), 0x8, 0x80de98ed4dbb592a) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x8, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x20000000, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x40000) 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000800000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1559.300251] input: syz0 as /devices/virtual/input/input160 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf}, 0x0) 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x600, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1559.440931] input: syz0 as /devices/virtual/input/input161 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = getuid() pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0xffff, 0x8, 0x40}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r4, 0x5}, 0x8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r2, r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) ioctl$UI_DEV_DESTROY(r0, 0x5502) r7 = epoll_create1(0x0) dup2(r7, r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x40000, 0x0) 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000e00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x48}, 0x0) [ 1559.615246] input: syz0 as /devices/virtual/input/input162 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x80000) dup2(r2, r1) 10:59:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x700, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000f00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000000f051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) 10:59:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1559.902325] input: syz0 as /devices/virtual/input/input164 10:59:51 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000001000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:51 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x60}, 0x0) 10:59:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0xc440) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x0, 0x7f, 0x6, [], &(0x7f0000000100)=0x6}) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x52de63a9ec723214) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x900, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x68}, 0x0) [ 1560.209045] input: syz0 as /devices/virtual/input/input166 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000004c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c}, 0x0) [ 1560.286433] input: syz0 as /devices/virtual/input/input167 10:59:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xc02, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x80000) dup2(r2, r1) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x74}, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a}, 0x0) [ 1560.564945] input: syz0 as /devices/virtual/input/input168 10:59:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006800000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1002, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 10:59:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x7) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000006c00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x300}, 0x0) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007400000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1003, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:52 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x500}, 0x0) 10:59:52 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007a00000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x2, 0x3, 0x7, 0x0, 0x600}}) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x600}, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1561.196393] input: syz0 as /devices/virtual/input/input172 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) 10:59:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1800, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 10:59:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20000090) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = epoll_create1(0x0) dup2(r4, r3) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1561.547527] input: syz0 as /devices/virtual/input/input175 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 10:59:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:53 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2cd3}, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1561.896367] input: syz0 as /devices/virtual/input/input177 10:59:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2200, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:53 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:53 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 10:59:53 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1562.062376] input: syz0 as /devices/virtual/input/input178 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4800}, 0x0) 10:59:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400) write$capi20(r2, &(0x7f0000000100)={0x10, 0x7, 0x87, 0x82, 0x0, 0x6}, 0x10) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)={0x6, 0x84, 0x1, 0x800, r2}) r3 = epoll_create1(0x0) dup2(r3, r1) 10:59:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2300, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c00}, 0x0) 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000020000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1562.331159] input: syz0 as /devices/virtual/input/input179 [ 1562.391189] __nla_parse: 113 callbacks suppressed [ 1562.391198] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1562.440610] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1562.455963] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1562.471748] input: syz0 as /devices/virtual/input/input180 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 10:59:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2400, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000d923000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r1, r2) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6800}, 0x0) [ 1562.577968] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1562.596553] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1562.697227] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1562.707117] input: syz0 as /devices/virtual/input/input181 [ 1562.714659] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2403, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c00}, 0x0) [ 1562.757249] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1562.831348] input: syz0 as /devices/virtual/input/input182 [ 1562.867764] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1562.910573] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 10:59:54 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:kmsg_device_t:s0\x00', 0x23, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:54 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 10:59:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2601, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1563.109419] input: syz0 as /devices/virtual/input/input183 10:59:55 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xd32c}, 0x0) 10:59:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000100)) dup2(r2, r1) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 10:59:55 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000000518960d65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1563.344174] input: syz0 as /devices/virtual/input/input185 10:59:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2800, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 10:59:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = epoll_create1(0x0) fchdir(r1) dup2(r1, r1) 10:59:55 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd60a2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1563.560943] input: syz0 as /devices/virtual/input/input188 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 1563.663916] input: syz0 as /devices/virtual/input/input189 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000023d9000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6252f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 10:59:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x802) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 1563.894125] input: syz0 as /devices/virtual/input/input190 10:59:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6602f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3003, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:55 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000040030051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:55 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 10:59:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b60", 0x2e}], 0x1}, 0x0) 10:59:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003400051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1564.167398] input: syz0 as /devices/virtual/input/input192 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 10:59:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3203, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffff00051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1564.311740] input: syz0 as /devices/virtual/input/input193 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xa}], 0x1}, 0x0) 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:59:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x10000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140)=0x7, 0x4) r3 = epoll_create1(0x0) prctl$PR_GET_TIMERSLACK(0x1e) dup2(r3, r1) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000151894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xf}], 0x1}, 0x0) [ 1564.529024] input: syz0 as /devices/virtual/input/input194 10:59:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3400, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1564.624230] input: syz0 as /devices/virtual/input/input195 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x14}], 0x1}, 0x0) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) 10:59:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2e}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x203) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20080, 0x0) accept4$netrom(r2, &(0x7f0000000080)={{0x3, @null}, [@netrom, @rose, @netrom, @null, @netrom, @rose, @null, @netrom]}, &(0x7f0000000180)=0x48, 0x800) r3 = epoll_create1(0x0) dup2(r3, r1) 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x25}], 0x1}, 0x0) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1564.872943] input: syz0 as /devices/virtual/input/input196 10:59:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) 10:59:56 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:56 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3402, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000100)=0xb01) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:56 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x30}], 0x1}, 0x0) 10:59:56 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) [ 1565.139010] input: syz0 as /devices/virtual/input/input198 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x60}], 0x1}, 0x0) 10:59:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3c01, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0xfffffffffffffffc) dup2(r2, r1) 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xc0}], 0x1}, 0x0) 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1565.376246] input: syz0 as /devices/virtual/input/input200 10:59:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 10:59:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f00, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x223}], 0x1}, 0x0) [ 1565.482328] input: syz0 as /devices/virtual/input/input201 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000100)={[{0xfffffffffffffff9, 0x3, 0x4, 0x6, 0x101, 0x10001, 0x3, 0xfff, 0x1, 0xfff, 0x81, 0x1, 0xffffffffffffe886}, {0x677, 0x81, 0x2, 0x1, 0x3, 0x7f, 0x9, 0xad25, 0xffffffff, 0xff, 0x8, 0x1f, 0xe}, {0x3, 0x2, 0xffffffffffff7fff, 0x4, 0x100, 0x9, 0x1, 0x6, 0x63, 0x5, 0x2, 0x100000001, 0x5}], 0xfffffffffffffff8}) socket$inet6_udplite(0xa, 0x2, 0x88) 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xec0}], 0x1}, 0x0) 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 10:59:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1565.700331] input: syz0 as /devices/virtual/input/input202 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x48000000}, 0x0) 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x33fe0}], 0x1}, 0x0) 10:59:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)="0fe37e6d416e2c6a258ee05affc2f1801cc2c3ef9ec035", 0x17}, {&(0x7f00000002c0)="4a70552ba6b37cad0ddc41495a26d0c941af286ed619ccf966b2672f8d49243e3415284d2b1191c090c4566a436dad601e8784acca03fb59f324276a467348606f7c2faf512318d5e2433399d6ec2abab8122323c94b86e3db1fed60142a361815bc8d1289e5f0b641b8f089128c58264b10eb793e4a2832f5108e33b7f388565bf3dc8795f0d32ccbff9f8af96a5f7901e254f73cc9751c65abc79bcb1af96cc9ea80fe3dc981c265d95205346567ac9cf3f1a8c4149dc8158fd10d5849107ab61938513323", 0xc6}, {&(0x7f00000003c0)="884a9153100f9a900f5ea1336ccabd7fd221744d7f570fdac2e697630b275ea2f8c20a32178143ee2a6a5319ee7827873aa1abf4b52b114b64c302a36ca364cdae5b0a7b2f3e79b330b1ab68cba0863a4c1800a095807b08ff6870d71a53e1230d1f0ed6cb9ba15647eee65ef0c4bb7e2852b6ab62bf1ed92941e4a0223c5d071fed1fc27ad7c70e7fb47398d7e411b79fc9e8b9a09f1b38429e93c3bcda8a7edf84b24ee2511f85df9e32ba759823ab16607bc61f4b9abcb071050d4abe2a8c433fda7fb09df111345130", 0xcb}, {&(0x7f0000000200)="2f367e83fb16681489abcc8c61e331db4ae0d143c394f0971a460839cb8719dd1e9f540ad59e434977d1427f065526442c5aec7005fae4b332eb", 0x3a}, {&(0x7f00000004c0)="bb44b96168d5fb932e17a5e17082660e1ae2ab4a49ecc58ce874d83b23c782977f5b00b58faa1afc459c5f4e07a2615a8783b4ef8b4eb3c8cec2a3304d349840adc071cdb18f700477493f405e4cd4a6c13929a2b612bc9c68178630f8d8721d597711ed96cb88ab58759bdbed1c0971fe6dd34328bf967e20d0f0a079d8eb3265bde5004ca5e0", 0x87}], 0x5) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000100), 0x1) r3 = epoll_create1(0x0) r4 = dup2(r3, r1) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) inotify_init1(0x80000) 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:57 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) 10:59:57 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x200000ee}], 0x1}, 0x0) [ 1565.975701] input: syz0 as /devices/virtual/input/input204 10:59:57 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4e03, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x7ffff000}], 0x1}, 0x0) [ 1566.102790] input: syz0 as /devices/virtual/input/input205 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) 10:59:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r1 = dup3(r0, r0, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x8, 0x7, {0x0, 0x7530}, {r3, r4/1000+10000}, {0x4, 0x2, 0x3ff, 0x3}, 0x1, @can={{0x1, 0x7, 0x5884, 0x7ff}, 0x7, 0x2, 0x0, 0x0, "085ff5fe8e91a7c4"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r6 = epoll_create1(0x0) dup2(r6, r5) 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x68000000}, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xfffffdef}], 0x1}, 0x0) 10:59:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5201, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1566.336071] input: syz0 as /devices/virtual/input/input206 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c000000}, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x2}, 0x0) [ 1566.465898] input: syz0 as /devices/virtual/input/input207 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x74000000}, 0x0) 10:59:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x101, 0x200000000000, 0xfff, 0x3, 0x3f, 0x3, 0x3e6, 0x38, 0x308, 0x8, 0xab, 0x20, 0x2, 0x3, 0xec9, 0x5}, [{0x29bcc78f78c5f731, 0x7, 0x81, 0x8, 0x4, 0x2, 0x5, 0x8}], "5a936325fe5e4566aad13cd27000258f1f8c23b47c7a38ec97bc3d51d0fa875c5b0f3b62b31288f39396ed80803a3eea8e8c7506d439499b7b35370ba43dad912645fac2c9080ea8e47c7cc49fd896754c4378f84062b2bda703e504765d12173c7350265dd4b3dadfe339d41d813ffc27aa5f6f4dd93e1fbdba99b74e92ab251a3fc1ffa14cb351a6b6f06255f0c512284f0c", [[], []]}, 0x2eb) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) dup2(0xffffffffffffff9c, r1) 10:59:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x3}, 0x0) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) [ 1566.703475] input: syz0 as /devices/virtual/input/input208 10:59:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5402, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x8}, 0x0) 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000300)={0x1, {0x77359400}, 0x0, 0x80}) r3 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x3f}}, 0x7, 0x9a9}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x8, 0x1000}, &(0x7f0000000200)=0x8) dup2(r3, r2) 10:59:58 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xd32c0000}, 0x0) 10:59:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5e02, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:58 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x25}, 0x0) [ 1566.993370] input: syz0 as /devices/virtual/input/input210 10:59:58 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:59 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) [ 1567.073577] input: syz0 as /devices/virtual/input/input211 10:59:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x10, 0xb, 0x20, 0x70bd29, 0x25dfdbfe, {0x3, 0x0, 0x6}, [@typed={0x8, 0x0, @fd=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8890) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x60}, 0x0) 10:59:59 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:59 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 1567.267962] input: syz0 as /devices/virtual/input/input212 10:59:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6c01, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x300}, 0x0) 10:59:59 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:59 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 1567.421851] input: syz0 as /devices/virtual/input/input213 10:59:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) dup2(r0, r0) [ 1567.512239] __nla_parse: 95 callbacks suppressed [ 1567.512249] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1567.527509] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:59 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000ffffff9e51894dd65b2f", 0x2e}], 0x1}, 0x0) 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x7ffffff9}, 0x0) [ 1567.562009] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1567.598137] input: syz0 as /devices/virtual/input/input214 10:59:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6c02, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:59 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) [ 1567.696710] input: syz0 as /devices/virtual/input/input215 [ 1567.699350] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0xffffff1f}, 0x0) 10:59:59 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000023d951894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1567.807447] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 10:59:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 10:59:59 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 10:59:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:59:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1567.957483] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:59 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3}, 0x0) [ 1568.007080] input: syz0 as /devices/virtual/input/input216 [ 1568.026171] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1568.031682] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 10:59:59 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000fffffff051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 11:00:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711, @reserved}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 11:00:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1568.145288] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1568.177244] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0ffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) [ 1568.240152] input: syz0 as /devices/virtual/input/input218 11:00:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7001, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x5}, 0x0) [ 1568.352445] input: syz0 as /devices/virtual/input/input219 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000007fffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6}, 0x0) 11:00:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$ppp(r0, &(0x7f0000000000)="faf40a", 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000600)={0xd1, 0x7ff, 0x2, 0x4}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1400, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c64656661756c745f7065726d69a2940f395592336a7373696f6e732c00"]) r4 = epoll_create1(0x0) r5 = dup2(r4, 0xffffffffffffffff) write$P9_RCLUNK(r5, &(0x7f00000003c0)={0x7, 0x79, 0x2}, 0x7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000009effffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7002, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7}, 0x0) 11:00:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x8000) 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000f0ffffff51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x8}, 0x0) [ 1568.782726] input: syz0 as /devices/virtual/input/input222 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000002000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7801, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) [ 1568.912624] input: syz0 as /devices/virtual/input/input223 11:00:00 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000003000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:00 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x500000000000000}, 0x0) 11:00:00 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe}, 0x0) 11:00:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x0, 0x400000000}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4f}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x20000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000004000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x600000000000000}, 0x0) 11:00:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8401, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1569.180250] input: syz0 as /devices/virtual/input/input224 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 11:00:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000005000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1569.312483] input: syz0 as /devices/virtual/input/input225 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x700000000000000}, 0x0) 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x10}, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x800000000000000}, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000006000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x48}, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 11:00:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8a02, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000007000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1569.632295] input: syz0 as /devices/virtual/input/input226 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c}, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000008000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) [ 1569.754703] input: syz0 as /devices/virtual/input/input227 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000a000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 11:00:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0xccccd37, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x44}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x6) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) r3 = epoll_create1(0x0) dup2(r3, r2) 11:00:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8d03, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000e000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:01 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2000000000000000}, 0x0) 11:00:01 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x68}, 0x0) [ 1570.039944] input: syz0 as /devices/virtual/input/input228 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c}, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 11:00:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8e00, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1570.204955] input: syz0 as /devices/virtual/input/input229 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000010000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) recvfrom$inet(r2, &(0x7f0000000100)=""/150, 0x96, 0x20, &(0x7f00000001c0)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) r3 = epoll_create1(0x0) dup2(r3, r1) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x74}, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4800000000000000}, 0x0) 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000048000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a}, 0x0) [ 1570.489946] input: syz0 as /devices/virtual/input/input230 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000004c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c00000000000000}, 0x0) 11:00:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x9401, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x80) shutdown(r1, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) io_setup(0x10001, &(0x7f0000000040)=0x0) io_pgetevents(r3, 0x4, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x10001}, 0x8}) r4 = epoll_create1(0x80004) dup2(r4, r2) 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000060000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) [ 1570.755892] input: syz0 as /devices/virtual/input/input232 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000068000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6800000000000000}, 0x0) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x300}, 0x0) 11:00:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fcntl$addseals(r0, 0x409, 0xd) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = epoll_create1(0x0) dup2(r1, r1) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c00000000000000}, 0x0) 11:00:02 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000006c000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xbc00, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:02 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7400000000000000}, 0x0) 11:00:02 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x500}, 0x0) [ 1571.047581] input: syz0 as /devices/virtual/input/input235 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000074000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a00000000000000}, 0x0) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000007a000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1571.207102] input: syz0 as /devices/virtual/input/input236 11:00:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x600}, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 11:00:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000f0000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1571.346046] input: syz0 as /devices/virtual/input/input237 11:00:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xc603, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xd32c000000000000}, 0x0) 11:00:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x700}, 0x0) 11:00:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x200, 0xfffffffffffffff9) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 11:00:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1571.647263] input: syz0 as /devices/virtual/input/input240 11:00:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xc803, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1571.786570] input: syz0 as /devices/virtual/input/input241 11:00:03 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 11:00:03 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 11:00:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000100)={{0x1, 0xc5f9, 0x5, 0x0, 0x400, 0x9}, 0x8}) dup2(r1, r0) 11:00:03 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xcc01, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x1b40}, 0x0) [ 1572.076057] input: syz0 as /devices/virtual/input/input242 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x3, 0x1, 0x0, 0x7}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00m\xa1\xb2\"\xd6\x00\xd8c\x00', 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7, 0x410400) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000140)={0x822e, "b56788c029c015e4c1bac6b4d991e2c1880985515b0ca3f159900e2e8ae5e450", 0x300, 0xfffffffeffffffff, 0x4, 0x14, 0x2}) r3 = epoll_create1(0x80000) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) dup2(r3, r1) epoll_create1(0x80000) epoll_create1(0x80000) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000}, 0x0) 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xd401, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1572.352902] input: syz0 as /devices/virtual/input/input245 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f00}, 0x0) [ 1572.482744] input: syz0 as /devices/virtual/input/input246 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000200051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x401b}, 0x0) [ 1572.597784] __nla_parse: 73 callbacks suppressed [ 1572.597794] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) epoll_create1(0x80000) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000100)={0x8000, 0x1, 'client1\x00', 0x3, "b0a08bbe16192ab4", "ec98290b7d870620725775713cbc67eb5a7b26eb778748aa9d1c970587f03ab3", 0xda0, 0x400}) dup2(r2, r1) 11:00:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xdc00, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000d9230051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1572.655191] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4800}, 0x0) [ 1572.756040] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1572.793595] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1572.816641] input: syz0 as /devices/virtual/input/input247 [ 1572.825119] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:04 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c00}, 0x0) 11:00:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xe002, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1572.928589] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1572.951191] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1f, 0x200000) accept4$alg(r1, 0x0, 0x0, 0x800) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) dup2(r3, r2) 11:00:04 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:04 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1573.115045] input: syz0 as /devices/virtual/input/input249 [ 1573.128343] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6800}, 0x0) 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1573.196215] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1573.217728] input: syz0 as /devices/virtual/input/input250 [ 1573.224356] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @empty}, {0x1}, 0x0, {0x2, 0x4e22, @broadcast}, 'eql\x00'}) dup2(r2, r1) 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c00}, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xe203, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1573.404392] input: syz0 as /devices/virtual/input/input251 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7400}, 0x0) 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1573.531930] input: syz0 as /devices/virtual/input/input252 11:00:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000100)={{0x5f, 0x5}, 0x1, 0x200, 0x5, {0x3ff}, 0x8, 0x1ff}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a00}, 0x0) 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xe801, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1573.761035] input: syz0 as /devices/virtual/input/input253 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000023d90051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf000}, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x34000}, 0x0) 11:00:05 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:05 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974792e73717a3000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000002000"], &(0x7f00000001c0)=""/175, 0xaf) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) 11:00:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xe802, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x400300}, 0x0) 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1574.134560] input: syz0 as /devices/virtual/input/input255 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000020051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffff}, 0x0) 11:00:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf003, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x100000000, 0x8) r2 = epoll_create1(0x0) dup2(r2, r1) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/4096) 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000030051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) [ 1574.492254] input: syz0 as /devices/virtual/input/input257 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000040051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf103, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1574.608305] input: syz0 as /devices/virtual/input/input258 11:00:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3000000}, 0x0) 11:00:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0], 0x2}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000050051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000060051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1574.843375] input: syz0 as /devices/virtual/input/input259 11:00:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf200, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 11:00:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1574.946225] input: syz0 as /devices/virtual/input/input261 11:00:06 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000070051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:06 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:06 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x5000000}, 0x0) 11:00:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz0\x00', {0x4, 0xcbf, 0x4, 0x1}, 0xe, [0x4, 0x2f2, 0x8, 0x4, 0x8, 0x9, 0x7fffffff, 0x4, 0x9, 0x4, 0x1, 0x8, 0x80, 0x4, 0x2, 0x1, 0x7, 0x90a, 0x5, 0x3f, 0x5, 0x20, 0x0, 0xc46b, 0x3, 0x1, 0xfffffffffffffffc, 0x7, 0x3f, 0x9, 0x20, 0x8001, 0x5, 0x493d, 0x2, 0xfffffffffffffff9, 0x8, 0x314, 0x14, 0x3000000000000, 0x3300c3b7, 0xffffffffffffffff, 0x1, 0x7, 0x9, 0x1, 0x157946c1, 0xffffffffffffffff, 0x0, 0x7, 0x3, 0x9, 0x8, 0x4, 0xffffffffffffffc1, 0x1, 0x4, 0xe54c, 0x8, 0x0, 0xd887, 0x1, 0x80, 0x2], [0x7, 0xfffffffffffffff7, 0x800, 0x3ff, 0x8, 0x7, 0x6, 0x80000000, 0x7c, 0x40, 0x1, 0x1000, 0x36c34736, 0x8, 0x1, 0xff, 0x5, 0x7, 0x5, 0x14, 0x0, 0x95, 0xfff, 0x4, 0x6, 0x15b, 0x4, 0x3, 0x9, 0x793, 0x6, 0x100000000, 0x3, 0x100, 0x1, 0x5, 0x8000, 0x4, 0x7d4, 0x4, 0x0, 0x2, 0x2, 0x0, 0x10001, 0x9, 0x9, 0x553, 0x8, 0x0, 0xfffffffffffffff9, 0x0, 0x400, 0x10, 0x0, 0xffffffffffffffc0, 0x8, 0x2, 0x81, 0x81, 0x1d, 0x6, 0x8, 0x10000], [0x7de9c01c, 0x6e639a47, 0x4, 0x0, 0xfffffffffffff6fa, 0xfff, 0x3, 0x0, 0x8, 0x15d, 0xff, 0x7fff, 0x1, 0x1e7f, 0x9d6f, 0x9, 0xffffffffffffff80, 0xaa1, 0x1f, 0x5, 0xc56, 0x9, 0x0, 0xb83b, 0x3ff, 0x2, 0x863c, 0x7fff, 0xed05, 0x9, 0x5, 0x8, 0x1000, 0xcac6, 0x0, 0xffffffffffff1f09, 0x0, 0x7, 0x6, 0x7, 0x93, 0x80000001, 0x9, 0xafd, 0x5, 0x20, 0x80000000, 0x10000, 0xfff, 0x8963, 0x7, 0x0, 0x1, 0x0, 0x3, 0xfffffffffffffffc, 0x5, 0x100, 0xfffffffffffffff8, 0xd2, 0x4, 0x0, 0x4, 0x1], [0x5, 0x2, 0x0, 0x57, 0x100000001, 0xfff, 0x3adb, 0x40, 0x5, 0x0, 0xfffffffffffffffb, 0x9, 0x5, 0x4, 0x40, 0x8, 0x3, 0x0, 0x2, 0x0, 0x1, 0x1ac, 0x7, 0x6, 0x8, 0x9, 0x9, 0x4a7, 0x6e9b, 0x8, 0x80000001, 0x7ff, 0x4, 0x2, 0x100000001, 0x80000001, 0xfff, 0x7, 0xfffffffffffffff9, 0x1, 0x1, 0x8f, 0x9, 0x88, 0xf43, 0x3, 0x7fffffff, 0x6, 0x15ac, 0x6, 0x4, 0x4, 0x3, 0x8, 0x400, 0x4, 0x7, 0xffff, 0x2400000000, 0x7fffffff, 0x9, 0x3, 0x4, 0x5]}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000080051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf603, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1575.187382] input: syz0 as /devices/virtual/input/input262 11:00:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000000}, 0x0) 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 0: r0 = userfaultfd(0x80000) fsetxattr$security_smack_transmute(r0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000480), 0x8) ioctl$UI_DEV_DESTROY(r1, 0x5502) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0x26, "2c2f1f", "b51ead9f852094afc12f38b9e536d585cefe7222925458ea6bfc8fd3779b86acdab5683fa393335ac86b459ffb4db96549257c9f856ec3aef356bb216015bc510d3e7fcfc5ebd18afbc0727805c9ad4a88ff9a536c075ce8524d85b9c0be5c11bc069ee02cee4dba2cc4608420ff3ec85c7cf1ebb7e84164269b918cff382500146bb7dd85867d1c46a0e5be0a98caa96344dfffe1344e6528c44bea30fabe9c302fdd38565ec5a23a4a4efbc8c7e4f44de61bde10e5d0fd98c6196220f2fdb85f5c259279a93aa81e6d0c1ecea558c47609da8727c6c7d2ee840c0bdc5bc453813033aaff1360a53e38aeedd0e216df9faf31e849401e3050fd6cfa06c92c1f"}}, 0x110) r6 = epoll_create1(0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000200)={r4, r4}) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000180)={0x5e, 0x1, 0x100, "0b7f37e4c6a41b7211fef1720b2b7d36aa37a3ba2ea39990b47da83930c875c545f6de160f75fa6edad685bcc35c47301457bbbf4c91f65b539fbcb1f5bdff8fded536b52f9c81bddd3e203cec2903084db030b45339de1812ff841cd7e2"}) dup2(r6, r2) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000e0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7000000}, 0x0) [ 1575.467227] input: syz0 as /devices/virtual/input/input264 11:00:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xf803, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x8000000}, 0x0) [ 1575.553291] input: syz0 as /devices/virtual/input/input265 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000f0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80000001, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000140)={0x1, [0x2]}) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) r4 = dup2(r3, r1) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000040)=0x40, 0x4) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000100051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) [ 1575.792538] input: syz0 as /devices/virtual/input/input266 11:00:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfa00, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:07 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000480051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1575.942083] input: syz0 as /devices/virtual/input/input267 11:00:07 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe000000}, 0x0) 11:00:07 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2c128485, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80003080}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d0}}, 0x40000) r4 = epoll_create1(0x0) dup2(r4, r1) 11:00:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfeff, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000004c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) 11:00:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1576.198913] input: syz0 as /devices/virtual/input/input268 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000600051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000680051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1576.317587] input: syz0 as /devices/virtual/input/input269 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x10000000}, 0x0) 11:00:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xfffe, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000006c0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x20000000}, 0x0) 11:00:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000740051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f000000}, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000007a0051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x20000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x101, 0x20000) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r3 = epoll_create1(0x0) r4 = dup2(r3, r2) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x5, 0x10000, 0x5}) sched_yield() 11:00:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x401b0000}, 0x0) 11:00:08 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000f00051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2ce4f, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:08 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:08 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x48000000}, 0x0) [ 1577.039485] input: syz0 as /devices/virtual/input/input272 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0xfffffffffffffffe, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c000000}, 0x0) 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x40000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) 11:00:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x68000000}, 0x0) 11:00:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) fcntl$addseals(r0, 0x409, 0xd) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = epoll_create1(0x0) dup2(r1, r1) 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1577.604048] __nla_parse: 68 callbacks suppressed [ 1577.604058] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1577.630804] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1577.747749] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x100000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c000000}, 0x0) [ 1577.802117] input: syz0 as /devices/virtual/input/input274 [ 1577.817941] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x74000000}, 0x0) 11:00:09 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1577.933408] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1577.964348] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:09 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a000000}, 0x0) [ 1578.095424] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1578.141012] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000002051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1578.205389] input: syz0 as /devices/virtual/input/input275 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) [ 1578.294754] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000d92351894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1578.336948] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x2000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1578.490642] input: syz0 as /devices/virtual/input/input276 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffff000}, 0x0) 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = epoll_create1(0x0) dup2(r2, r1) 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) [ 1578.804636] input: syz0 as /devices/virtual/input/input277 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:10 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:10 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) 11:00:10 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1579.097909] input: syz0 as /devices/virtual/input/input278 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x40030000000000}, 0x0) 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) epoll_create1(0x0) 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1579.400057] input: syz0 as /devices/virtual/input/input279 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) 11:00:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000023d951894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1579.640301] input: syz0 as /devices/virtual/input/input280 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec400002300000000080000000000000000f051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000251894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x300000000000000}, 0x0) 11:00:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1579.969939] input: syz0 as /devices/virtual/input/input281 11:00:11 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000351894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:11 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000451894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1580.176317] input: syz0 as /devices/virtual/input/input282 11:00:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x7000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x500000000000000}, 0x0) 11:00:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000551894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x600000000000000}, 0x0) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1580.439118] input: syz0 as /devices/virtual/input/input283 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000651894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x9000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x700000000000000}, 0x0) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000751894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1580.691339] input: syz0 as /devices/virtual/input/input284 11:00:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x800000000000000}, 0x0) 11:00:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0xc020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000851894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000a51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 11:00:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x10020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:12 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:12 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000e51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe00000000000000}, 0x0) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000f51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x10030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 11:00:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000001051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004851894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x1000000000000000}, 0x0) 11:00:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x18000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000004c51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000000000000000}, 0x0) 11:00:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x20000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 11:00:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006851894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:13 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:13 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000006c51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x401b000000000000}, 0x0) 11:00:14 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x22000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007451894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4800000000000000}, 0x0) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000007a51894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c00000000000000}, 0x0) 11:00:14 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x23000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6800000000000000}, 0x0) 11:00:14 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 1582.654587] __nla_parse: 71 callbacks suppressed [ 1582.654603] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1582.698842] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000060894dd65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c00000000000000}, 0x0) 11:00:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x24000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1582.853262] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1582.895297] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:14 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec40000230000000008000000000000000000518960d65b2f", 0x2e}], 0x1}, 0x0) 11:00:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:14 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7400000000000000}, 0x0) 11:00:14 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1583.001722] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd60a2f", 0x2e}], 0x1}, 0x0) 11:00:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x24030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1583.102137] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a00000000000000}, 0x0) [ 1583.167334] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1583.193968] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6252f", 0x2e}], 0x1}, 0x0) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) [ 1583.332974] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1583.357607] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd6602f", 0x2e}], 0x1}, 0x0) 11:00:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x26010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b60", 0x2e}], 0x1}, 0x0) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 11:00:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xa}], 0x1}, 0x0) 11:00:15 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x28000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xffffffff00000000}, 0x0) 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xf}], 0x1}, 0x0) 11:00:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:15 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:15 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 11:00:15 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x14}], 0x1}, 0x0) 11:00:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x25}], 0x1}, 0x0) 11:00:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x30000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x30}], 0x1}, 0x0) 11:00:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x60}], 0x1}, 0x0) 11:00:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x30030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) 11:00:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xc0}], 0x1}, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x223}], 0x1}, 0x0) 11:00:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x32030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:16 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 1584.943142] input: syz0 as /devices/virtual/input/input297 11:00:16 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xec0}], 0x1}, 0x0) 11:00:16 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x8}, 0x0) 11:00:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x34000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x33fe0}], 0x1}, 0x0) 11:00:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1585.217282] input: syz0 as /devices/virtual/input/input298 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x200000ee}], 0x1}, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xe}, 0x0) 11:00:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x34020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x7ffff000}], 0x1}, 0x0) 11:00:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 1585.475955] input: syz0 as /devices/virtual/input/input299 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf}, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0xfffffdef}], 0x1}, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 11:00:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3c010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x2}, 0x0) 11:00:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x3}, 0x0) 11:00:17 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x48}, 0x0) 11:00:17 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:17 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x8}, 0x0) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) 11:00:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3f000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x25}, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x60}, 0x0) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x60}, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 11:00:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x68}, 0x0) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x300}, 0x0) [ 1586.484943] input: syz0 as /devices/virtual/input/input303 11:00:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x40000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x2) 11:00:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x7ffffff9}, 0x0) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c}, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x3) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0xffffff1f}, 0x0) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x74}, 0x0) [ 1586.755003] input: syz0 as /devices/virtual/input/input304 11:00:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4e030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x4) 11:00:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 11:00:18 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a}, 0x0) 11:00:18 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x5) [ 1586.991563] input: syz0 as /devices/virtual/input/input305 11:00:18 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x3}, 0x0) 11:00:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 11:00:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x6) 11:00:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4fce0200, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4}, 0x0) [ 1587.195906] input: syz0 as /devices/virtual/input/input306 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x7) 11:00:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x300}, 0x0) 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x8) 11:00:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x5}, 0x0) 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xa) 11:00:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x52010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x500}, 0x0) [ 1587.470038] input: syz0 as /devices/virtual/input/input307 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6}, 0x0) 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xf) 11:00:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x600}, 0x0) 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7}, 0x0) 11:00:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x10) [ 1587.730636] input: syz0 as /devices/virtual/input/input308 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x8}, 0x0) [ 1587.777563] __nla_parse: 85 callbacks suppressed [ 1587.777570] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1587.798186] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x48) 11:00:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x54020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:19 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) [ 1587.876792] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:19 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x4c) 11:00:19 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 11:00:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1587.979026] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 11:00:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 1588.036823] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x60) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe}, 0x0) [ 1588.134618] input: syz0 as /devices/virtual/input/input309 11:00:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x5e020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1588.186059] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1588.193141] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x68) 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 11:00:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf}, 0x0) [ 1588.321331] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 11:00:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x6c) [ 1588.394028] input: syz0 as /devices/virtual/input/input310 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x10}, 0x0) 11:00:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6c010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1588.506218] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1588.513643] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 11:00:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x74) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x48}, 0x0) 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x1b40}, 0x0) 11:00:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1588.688917] input: syz0 as /devices/virtual/input/input311 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c}, 0x0) 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x7a) 11:00:20 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x6c020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:20 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 11:00:20 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 11:00:20 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xf0) [ 1588.964135] input: syz0 as /devices/virtual/input/input312 [ 1589.017636] FAULT_INJECTION: forcing a failure. [ 1589.017636] name failslab, interval 1, probability 0, space 0, times 0 [ 1589.042722] CPU: 1 PID: 30739 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1589.049671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1589.059040] Call Trace: [ 1589.061671] dump_stack+0x172/0x1f0 11:00:20 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x401b}, 0x0) [ 1589.065314] should_fail.cold+0xa/0x15 [ 1589.069216] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1589.074331] ? ___might_sleep+0x163/0x280 [ 1589.078493] __should_failslab+0x121/0x190 [ 1589.082742] should_failslab+0x9/0x14 [ 1589.086560] __kmalloc_track_caller+0x2d8/0x740 [ 1589.091231] ? pointer+0x910/0x910 [ 1589.091252] ? __lock_acquire+0x548/0x3fb0 [ 1589.091283] ? kasprintf+0xbb/0xf0 [ 1589.091301] kvasprintf+0xc8/0x170 [ 1589.091317] ? bust_spinlocks+0xe0/0xe0 [ 1589.091344] ? debug_check_no_obj_freed+0x200/0x464 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 1589.091366] kasprintf+0xbb/0xf0 [ 1589.091382] ? kvasprintf_const+0x190/0x190 [ 1589.099218] ? input_default_getkeycode+0x520/0x520 [ 1589.099233] input_devnode+0x4c/0x90 [ 1589.131680] device_get_devnode+0x175/0x2e0 [ 1589.136027] ? refcount_sub_and_test_checked+0x154/0x200 [ 1589.141518] devtmpfs_delete_node+0xaa/0x1a0 [ 1589.145938] ? devtmpfs_create_node+0x250/0x250 [ 1589.150666] ? __device_link_free_srcu+0x120/0x120 [ 1589.155605] ? refcount_dec_and_test_checked+0x1b/0x20 [ 1589.160890] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4c00}, 0x0) [ 1589.166446] ? kobject_put+0x84/0xe0 [ 1589.170169] ? __device_link_free_srcu+0x120/0x120 [ 1589.175109] ? klist_children_put+0x4a/0x60 [ 1589.179439] ? klist_put+0xdc/0x180 [ 1589.183082] device_del+0x8b4/0xc40 [ 1589.186726] ? __device_links_no_driver+0x250/0x250 [ 1589.191767] ? mark_held_locks+0xa4/0xf0 [ 1589.195835] ? _raw_spin_unlock_irq+0x28/0x90 [ 1589.200377] ? __input_unregister_device+0x153/0x4a0 [ 1589.205500] ? _raw_spin_unlock_irq+0x28/0x90 [ 1589.210003] cdev_device_del+0x1a/0x80 [ 1589.213897] evdev_disconnect+0x42/0xb0 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 1589.217888] __input_unregister_device+0x200/0x4a0 [ 1589.222833] input_unregister_device+0xc5/0x110 [ 1589.227540] uinput_destroy_device+0x1f4/0x250 [ 1589.232151] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1589.237356] ? tomoyo_domain+0xc5/0x160 [ 1589.241348] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1589.246735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1589.252275] ? tomoyo_path_number_perm+0x263/0x520 [ 1589.257212] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1589.262761] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1589.267895] ? find_held_lock+0x35/0x130 [ 1589.271992] uinput_ioctl+0x4a/0x60 [ 1589.275635] ? uinput_compat_ioctl+0x90/0x90 [ 1589.280077] do_vfs_ioctl+0xd6e/0x1390 [ 1589.283982] ? ioctl_preallocate+0x210/0x210 [ 1589.288438] ? smack_file_ioctl+0x196/0x310 [ 1589.292774] ? smack_inode_link+0x2d0/0x2d0 [ 1589.297115] ? __fget+0x367/0x540 [ 1589.300607] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1589.306159] ? tomoyo_file_ioctl+0x23/0x30 [ 1589.310406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1589.315973] ? security_file_ioctl+0x93/0xc0 [ 1589.320396] ksys_ioctl+0xab/0xd0 [ 1589.323873] __x64_sys_ioctl+0x73/0xb0 [ 1589.327771] do_syscall_64+0x103/0x610 [ 1589.331689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1589.336885] RIP: 0033:0x457f29 [ 1589.340098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1589.359001] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6800}, 0x0) 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6c00}, 0x0) [ 1589.366732] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1589.374042] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1589.381315] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1589.388580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1589.388590] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x70000000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:21 executing program 0 (fault-call:4 fault-nth:1): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x68}, 0x0) 11:00:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x300) 11:00:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 11:00:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c}, 0x0) 11:00:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x500) 11:00:21 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) [ 1589.610726] input: syz0 as /devices/virtual/input/input313 11:00:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x70010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x74}, 0x0) 11:00:21 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x600) [ 1589.736201] FAULT_INJECTION: forcing a failure. [ 1589.736201] name failslab, interval 1, probability 0, space 0, times 0 [ 1589.782281] CPU: 0 PID: 30784 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1589.789242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1589.798603] Call Trace: [ 1589.801203] dump_stack+0x172/0x1f0 [ 1589.804851] should_fail.cold+0xa/0x15 [ 1589.808793] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1589.813921] ? ___might_sleep+0x163/0x280 [ 1589.818094] __should_failslab+0x121/0x190 [ 1589.822343] should_failslab+0x9/0x14 [ 1589.826178] kmem_cache_alloc_trace+0x2d1/0x760 [ 1589.830851] ? mutex_trylock+0x1e0/0x1e0 [ 1589.834915] ? kasan_check_write+0x14/0x20 [ 1589.839180] kobject_uevent_env+0x2fb/0x1030 [ 1589.843607] ? wait_for_completion+0x440/0x440 [ 1589.848202] kobject_uevent+0x20/0x26 [ 1589.852017] device_del+0x758/0xc40 [ 1589.855670] ? __device_links_no_driver+0x250/0x250 [ 1589.855709] ? _raw_spin_unlock_irq+0x28/0x90 [ 1589.865260] ? __input_unregister_device+0x153/0x4a0 [ 1589.870372] ? _raw_spin_unlock_irq+0x28/0x90 [ 1589.874880] cdev_device_del+0x1a/0x80 [ 1589.878792] evdev_disconnect+0x42/0xb0 [ 1589.882867] __input_unregister_device+0x200/0x4a0 [ 1589.887807] input_unregister_device+0xc5/0x110 [ 1589.892487] uinput_destroy_device+0x1f4/0x250 [ 1589.897083] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1589.902286] ? tomoyo_domain+0xc5/0x160 [ 1589.906266] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1589.911658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1589.917207] ? tomoyo_path_number_perm+0x263/0x520 [ 1589.922142] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1589.927697] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1589.932838] ? find_held_lock+0x35/0x130 [ 1589.936924] uinput_ioctl+0x4a/0x60 [ 1589.936941] ? uinput_compat_ioctl+0x90/0x90 [ 1589.944966] do_vfs_ioctl+0xd6e/0x1390 [ 1589.944987] ? ioctl_preallocate+0x210/0x210 [ 1589.945001] ? smack_file_ioctl+0x196/0x310 [ 1589.945016] ? smack_inode_link+0x2d0/0x2d0 [ 1589.961904] ? __fget+0x367/0x540 [ 1589.965372] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1589.970931] ? tomoyo_file_ioctl+0x23/0x30 [ 1589.975174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1589.980719] ? security_file_ioctl+0x93/0xc0 [ 1589.985144] ksys_ioctl+0xab/0xd0 [ 1589.988606] __x64_sys_ioctl+0x73/0xb0 [ 1589.992505] do_syscall_64+0x103/0x610 [ 1589.996404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1590.001597] RIP: 0033:0x457f29 [ 1590.004791] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1590.023693] RSP: 002b:00007f7c811a9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 11:00:21 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7a}, 0x0) [ 1590.031416] RAX: ffffffffffffffda RBX: 00007f7c811a9c90 RCX: 0000000000457f29 [ 1590.038730] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1590.046003] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1590.053273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811aa6d4 [ 1590.060539] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:22 executing program 0 (fault-call:4 fault-nth:2): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 11:00:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 11:00:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x700) 11:00:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x70020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 11:00:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x300}, 0x0) [ 1590.518891] input: syz0 as /devices/virtual/input/input314 [ 1590.559041] FAULT_INJECTION: forcing a failure. 11:00:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xa00) [ 1590.559041] name failslab, interval 1, probability 0, space 0, times 0 [ 1590.606996] CPU: 0 PID: 30819 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1590.613948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1590.623315] Call Trace: [ 1590.625917] dump_stack+0x172/0x1f0 [ 1590.629561] should_fail.cold+0xa/0x15 [ 1590.633456] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1590.638575] ? ___might_sleep+0x163/0x280 [ 1590.642730] __should_failslab+0x121/0x190 [ 1590.646976] should_failslab+0x9/0x14 [ 1590.650788] __kmalloc+0x2dc/0x740 [ 1590.654340] ? kobject_uevent_env+0x2fb/0x1030 [ 1590.658933] ? rcu_read_lock_sched_held+0x110/0x130 [ 1590.658947] ? kobject_get_path+0xc4/0x1b0 [ 1590.658965] kobject_get_path+0xc4/0x1b0 [ 1590.672246] kobject_uevent_env+0x31f/0x1030 [ 1590.676688] ? wait_for_completion+0x440/0x440 [ 1590.681308] kobject_uevent+0x20/0x26 [ 1590.685123] device_del+0x758/0xc40 [ 1590.688765] ? __device_links_no_driver+0x250/0x250 [ 1590.693791] ? _raw_spin_unlock_irq+0x28/0x90 [ 1590.698297] ? __input_unregister_device+0x153/0x4a0 11:00:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x500}, 0x0) 11:00:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xf00) 11:00:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 1590.703413] ? _raw_spin_unlock_irq+0x28/0x90 [ 1590.707919] cdev_device_del+0x1a/0x80 [ 1590.711828] evdev_disconnect+0x42/0xb0 [ 1590.715820] __input_unregister_device+0x200/0x4a0 [ 1590.720795] input_unregister_device+0xc5/0x110 [ 1590.725482] uinput_destroy_device+0x1f4/0x250 [ 1590.730093] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1590.735289] ? tomoyo_domain+0xc5/0x160 [ 1590.739272] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1590.744705] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1590.750253] ? tomoyo_path_number_perm+0x263/0x520 [ 1590.755193] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1590.755210] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1590.755234] ? find_held_lock+0x35/0x130 [ 1590.755255] uinput_ioctl+0x4a/0x60 [ 1590.765912] ? uinput_compat_ioctl+0x90/0x90 [ 1590.765941] do_vfs_ioctl+0xd6e/0x1390 [ 1590.765986] ? ioctl_preallocate+0x210/0x210 [ 1590.765999] ? smack_file_ioctl+0x196/0x310 [ 1590.766014] ? smack_inode_link+0x2d0/0x2d0 [ 1590.794995] ? __fget+0x367/0x540 [ 1590.798484] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1590.804040] ? tomoyo_file_ioctl+0x23/0x30 [ 1590.808284] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1590.813829] ? security_file_ioctl+0x93/0xc0 [ 1590.818245] ksys_ioctl+0xab/0xd0 [ 1590.818265] __x64_sys_ioctl+0x73/0xb0 [ 1590.818294] do_syscall_64+0x103/0x610 [ 1590.818324] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1590.825668] RIP: 0033:0x457f29 [ 1590.825690] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1590.825698] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1590.864582] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1590.871870] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1590.879146] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1590.886423] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1590.893681] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:22 executing program 0 (fault-call:4 fault-nth:3): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:22 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x2000) 11:00:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x600}, 0x0) 11:00:22 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 11:00:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x78010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:22 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x700}, 0x0) 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x2cd3) 11:00:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 1591.124522] input: syz0 as /devices/virtual/input/input315 [ 1591.149640] FAULT_INJECTION: forcing a failure. [ 1591.149640] name failslab, interval 1, probability 0, space 0, times 0 11:00:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) [ 1591.185204] CPU: 0 PID: 30854 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1591.192141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1591.201495] Call Trace: [ 1591.204095] dump_stack+0x172/0x1f0 [ 1591.207738] should_fail.cold+0xa/0x15 [ 1591.211641] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1591.216779] ? ___might_sleep+0x163/0x280 [ 1591.220950] __should_failslab+0x121/0x190 [ 1591.225219] should_failslab+0x9/0x14 [ 1591.229038] __kmalloc_track_caller+0x2d8/0x740 11:00:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x3f00) [ 1591.233710] ? pointer+0x910/0x910 [ 1591.237257] ? kasprintf+0xbb/0xf0 [ 1591.240818] kvasprintf+0xc8/0x170 [ 1591.244373] ? bust_spinlocks+0xe0/0xe0 [ 1591.248366] ? pointer+0x910/0x910 [ 1591.251913] kasprintf+0xbb/0xf0 [ 1591.255283] ? kvasprintf_const+0x190/0x190 [ 1591.259627] ? cleanup_uevent_env+0x50/0x50 [ 1591.263973] ? input_default_getkeycode+0x520/0x520 [ 1591.268993] input_devnode+0x4c/0x90 [ 1591.272720] device_get_devnode+0x175/0x2e0 [ 1591.277051] dev_uevent+0x3e8/0x580 [ 1591.280701] ? device_get_devnode+0x2e0/0x2e0 [ 1591.285208] ? kobject_uevent_env+0x2fb/0x1030 [ 1591.289804] ? rcu_read_lock_sched_held+0x110/0x130 [ 1591.294845] ? device_get_devnode+0x2e0/0x2e0 [ 1591.299359] kobject_uevent_env+0x487/0x1030 [ 1591.303772] ? wait_for_completion+0x440/0x440 [ 1591.308375] kobject_uevent+0x20/0x26 [ 1591.312184] device_del+0x758/0xc40 [ 1591.315827] ? __device_links_no_driver+0x250/0x250 [ 1591.320871] ? _raw_spin_unlock_irq+0x28/0x90 [ 1591.325371] ? __input_unregister_device+0x153/0x4a0 [ 1591.330478] ? _raw_spin_unlock_irq+0x28/0x90 [ 1591.334985] cdev_device_del+0x1a/0x80 [ 1591.338886] evdev_disconnect+0x42/0xb0 [ 1591.342890] __input_unregister_device+0x200/0x4a0 [ 1591.347831] input_unregister_device+0xc5/0x110 [ 1591.352514] uinput_destroy_device+0x1f4/0x250 [ 1591.357114] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1591.362313] ? tomoyo_domain+0xc5/0x160 [ 1591.366294] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1591.371685] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.377231] ? tomoyo_path_number_perm+0x263/0x520 [ 1591.382163] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1591.382180] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1591.382203] ? find_held_lock+0x35/0x130 [ 1591.382226] uinput_ioctl+0x4a/0x60 [ 1591.382241] ? uinput_compat_ioctl+0x90/0x90 [ 1591.382257] do_vfs_ioctl+0xd6e/0x1390 [ 1591.382276] ? ioctl_preallocate+0x210/0x210 [ 1591.382291] ? smack_file_ioctl+0x196/0x310 [ 1591.400590] ? smack_inode_link+0x2d0/0x2d0 [ 1591.400605] ? __fget+0x367/0x540 [ 1591.400629] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1591.400660] ? tomoyo_file_ioctl+0x23/0x30 [ 1591.400694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.400708] ? security_file_ioctl+0x93/0xc0 [ 1591.400724] ksys_ioctl+0xab/0xd0 [ 1591.431028] __x64_sys_ioctl+0x73/0xb0 [ 1591.431061] do_syscall_64+0x103/0x610 [ 1591.431082] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.431094] RIP: 0033:0x457f29 [ 1591.431109] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1591.431130] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1591.431144] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1591.431153] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1591.431161] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1591.431170] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1591.431178] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:23 executing program 0 (fault-call:4 fault-nth:4): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x4800) 11:00:23 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 11:00:23 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 11:00:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x84010000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1591.650250] input: syz0 as /devices/virtual/input/input316 [ 1591.685884] FAULT_INJECTION: forcing a failure. [ 1591.685884] name failslab, interval 1, probability 0, space 0, times 0 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x4c00) [ 1591.713597] CPU: 0 PID: 30885 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1591.720555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1591.729907] Call Trace: [ 1591.732507] dump_stack+0x172/0x1f0 [ 1591.736157] should_fail.cold+0xa/0x15 [ 1591.740059] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1591.745175] ? ___might_sleep+0x163/0x280 [ 1591.749335] __should_failslab+0x121/0x190 [ 1591.753601] should_failslab+0x9/0x14 [ 1591.757412] __kmalloc_track_caller+0x2d8/0x740 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x6000) [ 1591.762086] ? pointer+0x910/0x910 [ 1591.765633] ? kasprintf+0xbb/0xf0 [ 1591.769191] kvasprintf+0xc8/0x170 [ 1591.772745] ? bust_spinlocks+0xe0/0xe0 [ 1591.776746] ? pointer+0x910/0x910 [ 1591.780302] kasprintf+0xbb/0xf0 [ 1591.783690] ? kvasprintf_const+0x190/0x190 [ 1591.788029] ? cleanup_uevent_env+0x50/0x50 [ 1591.792372] ? input_default_getkeycode+0x520/0x520 [ 1591.797403] input_devnode+0x4c/0x90 [ 1591.801125] device_get_devnode+0x175/0x2e0 [ 1591.805460] dev_uevent+0x3e8/0x580 [ 1591.809096] ? device_get_devnode+0x2e0/0x2e0 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x6800) 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x6c00) [ 1591.813600] ? kobject_uevent_env+0x2fb/0x1030 [ 1591.818195] ? rcu_read_lock_sched_held+0x110/0x130 [ 1591.823251] ? device_get_devnode+0x2e0/0x2e0 [ 1591.827759] kobject_uevent_env+0x487/0x1030 [ 1591.832179] ? wait_for_completion+0x440/0x440 [ 1591.836801] kobject_uevent+0x20/0x26 [ 1591.840629] device_del+0x758/0xc40 [ 1591.844287] ? __device_links_no_driver+0x250/0x250 [ 1591.849312] ? _raw_spin_unlock_irq+0x28/0x90 [ 1591.853814] ? __input_unregister_device+0x153/0x4a0 [ 1591.858924] ? _raw_spin_unlock_irq+0x28/0x90 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x7400) [ 1591.863438] cdev_device_del+0x1a/0x80 [ 1591.867338] evdev_disconnect+0x42/0xb0 [ 1591.871322] __input_unregister_device+0x200/0x4a0 [ 1591.876258] input_unregister_device+0xc5/0x110 [ 1591.880946] uinput_destroy_device+0x1f4/0x250 [ 1591.885550] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1591.890761] ? tomoyo_domain+0xc5/0x160 [ 1591.894746] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1591.900156] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.905708] ? tomoyo_path_number_perm+0x263/0x520 11:00:23 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x7a00) [ 1591.910658] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1591.916209] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1591.921333] ? find_held_lock+0x35/0x130 [ 1591.925406] uinput_ioctl+0x4a/0x60 [ 1591.929040] ? uinput_compat_ioctl+0x90/0x90 [ 1591.933471] do_vfs_ioctl+0xd6e/0x1390 [ 1591.937373] ? ioctl_preallocate+0x210/0x210 [ 1591.941791] ? smack_file_ioctl+0x196/0x310 [ 1591.946120] ? smack_inode_link+0x2d0/0x2d0 [ 1591.950454] ? __fget+0x367/0x540 [ 1591.953907] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1591.959445] ? tomoyo_file_ioctl+0x23/0x30 [ 1591.963706] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.969252] ? security_file_ioctl+0x93/0xc0 [ 1591.973690] ksys_ioctl+0xab/0xd0 [ 1591.977163] __x64_sys_ioctl+0x73/0xb0 [ 1591.981067] do_syscall_64+0x103/0x610 [ 1591.984973] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.990179] RIP: 0033:0x457f29 [ 1591.993378] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1592.012292] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1592.020029] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1592.027288] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1592.034541] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1592.041801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1592.049065] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:24 executing program 0 (fault-call:4 fault-nth:5): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xd32c) 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 11:00:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x2000}, 0x0) 11:00:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8a020000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x23d9}, 0x0) [ 1592.212770] input: syz0 as /devices/virtual/input/input317 [ 1592.245001] FAULT_INJECTION: forcing a failure. [ 1592.245001] name failslab, interval 1, probability 0, space 0, times 0 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 11:00:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xf000) [ 1592.285381] CPU: 1 PID: 30915 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1592.292321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1592.301684] Call Trace: [ 1592.304319] dump_stack+0x172/0x1f0 [ 1592.307970] should_fail.cold+0xa/0x15 [ 1592.311874] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1592.317002] ? ___might_sleep+0x163/0x280 [ 1592.321163] __should_failslab+0x121/0x190 [ 1592.325425] should_failslab+0x9/0x14 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) [ 1592.329267] kmem_cache_alloc_node_trace+0x270/0x720 [ 1592.336563] __kmalloc_node_track_caller+0x3d/0x70 [ 1592.341543] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1592.346221] __alloc_skb+0x10b/0x5e0 [ 1592.349944] ? skb_trim+0x190/0x190 [ 1592.353596] ? kasan_check_read+0x11/0x20 [ 1592.357765] alloc_uevent_skb+0x83/0x1e2 [ 1592.361853] kobject_uevent_env+0xa63/0x1030 [ 1592.366270] ? wait_for_completion+0x440/0x440 [ 1592.370903] kobject_uevent+0x20/0x26 [ 1592.374972] device_del+0x758/0xc40 [ 1592.378613] ? __device_links_no_driver+0x250/0x250 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) [ 1592.383646] ? _raw_spin_unlock_irq+0x28/0x90 [ 1592.388171] ? __input_unregister_device+0x153/0x4a0 [ 1592.393302] ? _raw_spin_unlock_irq+0x28/0x90 [ 1592.397813] cdev_device_del+0x1a/0x80 [ 1592.401714] evdev_disconnect+0x42/0xb0 [ 1592.405700] __input_unregister_device+0x200/0x4a0 [ 1592.410661] input_unregister_device+0xc5/0x110 [ 1592.415348] uinput_destroy_device+0x1f4/0x250 [ 1592.419965] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1592.425166] ? tomoyo_domain+0xc5/0x160 [ 1592.429194] ? uinput_request_submit.part.0+0x2d0/0x2d0 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) [ 1592.434570] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1592.440118] ? tomoyo_path_number_perm+0x263/0x520 [ 1592.445058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1592.450671] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1592.455793] ? find_held_lock+0x35/0x130 [ 1592.459871] uinput_ioctl+0x4a/0x60 [ 1592.463508] ? uinput_compat_ioctl+0x90/0x90 [ 1592.467924] do_vfs_ioctl+0xd6e/0x1390 [ 1592.471851] ? ioctl_preallocate+0x210/0x210 [ 1592.476265] ? smack_file_ioctl+0x196/0x310 [ 1592.480625] ? smack_inode_link+0x2d0/0x2d0 [ 1592.485514] ? __fget+0x367/0x540 [ 1592.488996] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1592.494583] ? tomoyo_file_ioctl+0x23/0x30 [ 1592.498825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1592.504369] ? security_file_ioctl+0x93/0xc0 [ 1592.508790] ksys_ioctl+0xab/0xd0 [ 1592.512264] __x64_sys_ioctl+0x73/0xb0 [ 1592.516169] do_syscall_64+0x103/0x610 [ 1592.520082] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1592.525281] RIP: 0033:0x457f29 [ 1592.528474] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1592.547375] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1592.555091] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1592.562364] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1592.569638] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1592.576915] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1592.584196] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:24 executing program 0 (fault-call:4 fault-nth:6): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:00:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8cffffff, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4800}, 0x0) 11:00:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x34000) 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) 11:00:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:24 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x400300) [ 1592.761401] input: syz0 as /devices/virtual/input/input318 [ 1592.786231] FAULT_INJECTION: forcing a failure. [ 1592.786231] name failslab, interval 1, probability 0, space 0, times 0 [ 1592.808051] CPU: 1 PID: 31051 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1592.814990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1592.824344] Call Trace: [ 1592.826961] dump_stack+0x172/0x1f0 [ 1592.830622] should_fail.cold+0xa/0x15 [ 1592.834539] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1592.839680] ? ___might_sleep+0x163/0x280 [ 1592.843841] __should_failslab+0x121/0x190 [ 1592.843861] should_failslab+0x9/0x14 [ 1592.843877] kmem_cache_alloc+0x2b2/0x6f0 [ 1592.843892] ? refcount_dec_and_mutex_lock+0x90/0x90 11:00:24 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 11:00:24 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x4c00}, 0x0) [ 1592.843909] ? lock_downgrade+0x880/0x880 [ 1592.865334] skb_clone+0x150/0x3b0 [ 1592.868901] netlink_broadcast_filtered+0x870/0xb20 [ 1592.873940] netlink_broadcast+0x3a/0x50 [ 1592.878035] kobject_uevent_env+0xa94/0x1030 [ 1592.882461] ? wait_for_completion+0x440/0x440 [ 1592.884555] __nla_parse: 49 callbacks suppressed [ 1592.884564] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1592.887059] kobject_uevent+0x20/0x26 [ 1592.887079] device_del+0x758/0xc40 [ 1592.887103] ? __device_links_no_driver+0x250/0x250 [ 1592.887120] ? _raw_spin_unlock_irq+0x28/0x90 [ 1592.887137] ? __input_unregister_device+0x153/0x4a0 [ 1592.894541] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1592.900462] ? _raw_spin_unlock_irq+0x28/0x90 [ 1592.900483] cdev_device_del+0x1a/0x80 [ 1592.900500] evdev_disconnect+0x42/0xb0 [ 1592.900516] __input_unregister_device+0x200/0x4a0 [ 1592.900534] input_unregister_device+0xc5/0x110 [ 1592.900552] uinput_destroy_device+0x1f4/0x250 [ 1592.900574] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1592.900590] ? tomoyo_domain+0xc5/0x160 [ 1592.966830] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1592.972197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1592.977736] ? tomoyo_path_number_perm+0x263/0x520 [ 1592.982669] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1592.988202] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1592.993341] ? find_held_lock+0x35/0x130 [ 1592.997431] uinput_ioctl+0x4a/0x60 [ 1593.001042] ? uinput_compat_ioctl+0x90/0x90 [ 1593.005441] do_vfs_ioctl+0xd6e/0x1390 [ 1593.009321] ? ioctl_preallocate+0x210/0x210 [ 1593.013734] ? smack_file_ioctl+0x196/0x310 [ 1593.018054] ? smack_inode_link+0x2d0/0x2d0 [ 1593.022359] ? __fget+0x367/0x540 [ 1593.025803] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1593.031326] ? tomoyo_file_ioctl+0x23/0x30 [ 1593.035546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1593.041075] ? security_file_ioctl+0x93/0xc0 [ 1593.045481] ksys_ioctl+0xab/0xd0 [ 1593.048985] __x64_sys_ioctl+0x73/0xb0 [ 1593.052889] do_syscall_64+0x103/0x610 [ 1593.056779] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1593.061964] RIP: 0033:0x457f29 [ 1593.065139] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1593.084021] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1593.091717] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1593.098981] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 11:00:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0xf0ffff) [ 1593.106244] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1593.113497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1593.120774] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 11:00:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 11:00:25 executing program 0 (fault-call:4 fault-nth:7): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x4}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1593.255661] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1593.269537] input: syz0 as /devices/virtual/input/input319 11:00:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8d030000, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x1000000) 11:00:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:25 executing program 5: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 11:00:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6800}, 0x0) [ 1593.356913] FAULT_INJECTION: forcing a failure. [ 1593.356913] name failslab, interval 1, probability 0, space 0, times 0 [ 1593.381207] CPU: 1 PID: 31169 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1593.381533] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1593.388168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1593.388182] Call Trace: [ 1593.388206] dump_stack+0x172/0x1f0 [ 1593.388232] should_fail.cold+0xa/0x15 [ 1593.406170] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1593.406199] ? ___might_sleep+0x163/0x280 [ 1593.406218] __should_failslab+0x121/0x190 [ 1593.421376] should_failslab+0x9/0x14 [ 1593.421394] kmem_cache_alloc_trace+0x2d1/0x760 [ 1593.421410] ? kasan_check_write+0x14/0x20 [ 1593.421443] kobject_uevent_env+0x2fb/0x1030 [ 1593.421460] ? wait_for_completion+0x440/0x440 [ 1593.451473] kobject_uevent+0x20/0x26 [ 1593.455287] device_del+0x758/0xc40 [ 1593.458934] ? __device_links_no_driver+0x250/0x250 [ 1593.463963] ? trace_hardirqs_on+0x67/0x230 [ 1593.468302] __input_unregister_device+0x3a4/0x4a0 [ 1593.473250] input_unregister_device+0xc5/0x110 [ 1593.477933] uinput_destroy_device+0x1f4/0x250 [ 1593.482532] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1593.487751] ? tomoyo_domain+0xc5/0x160 [ 1593.491739] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1593.497126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1593.502691] ? tomoyo_path_number_perm+0x263/0x520 [ 1593.507629] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1593.513190] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1593.518311] ? find_held_lock+0x35/0x130 [ 1593.522388] uinput_ioctl+0x4a/0x60 [ 1593.526043] ? uinput_compat_ioctl+0x90/0x90 [ 1593.530500] do_vfs_ioctl+0xd6e/0x1390 [ 1593.534399] ? ioctl_preallocate+0x210/0x210 [ 1593.538827] ? smack_file_ioctl+0x196/0x310 [ 1593.543172] ? smack_inode_link+0x2d0/0x2d0 [ 1593.547510] ? __fget+0x367/0x540 [ 1593.550979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1593.556530] ? tomoyo_file_ioctl+0x23/0x30 [ 1593.560773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1593.566343] ? security_file_ioctl+0x93/0xc0 [ 1593.570765] ksys_ioctl+0xab/0xd0 [ 1593.574234] __x64_sys_ioctl+0x73/0xb0 [ 1593.578137] do_syscall_64+0x103/0x610 [ 1593.582038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1593.587245] RIP: 0033:0x457f29 [ 1593.590472] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1593.609373] RSP: 002b:00007f7c811cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1593.617088] RAX: ffffffffffffffda RBX: 00007f7c811cac90 RCX: 0000000000457f29 [ 1593.624359] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 1593.631628] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1593.638911] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c811cb6d4 [ 1593.646219] R13: 00000000004c25ca R14: 00000000004d5010 R15: 0000000000000005 11:00:25 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x6c00}, 0x0) 11:00:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x2000000) [ 1593.654006] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1593.691193] ================================================================== [ 1593.698877] BUG: KASAN: use-after-free in string+0x208/0x230 [ 1593.704695] Read of size 1 at addr ffff8880a0decec0 by task syz-executor.0/31168 [ 1593.712220] [ 1593.713888] CPU: 0 PID: 31168 Comm: syz-executor.0 Not tainted 5.0.0+ #13 [ 1593.720814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1593.730169] Call Trace: [ 1593.732763] dump_stack+0x172/0x1f0 [ 1593.736396] ? string+0x208/0x230 [ 1593.739893] print_address_description.cold+0x7c/0x20d [ 1593.745168] ? string+0x208/0x230 [ 1593.748620] ? string+0x208/0x230 [ 1593.752102] kasan_report.cold+0x1b/0x40 [ 1593.756193] ? string+0x208/0x230 [ 1593.759672] __asan_report_load1_noabort+0x14/0x20 [ 1593.764614] string+0x208/0x230 [ 1593.767915] ? widen_string+0x2e0/0x2e0 [ 1593.771895] ? find_held_lock+0x35/0x130 [ 1593.775970] vsnprintf+0xbfc/0x1af0 [ 1593.779605] ? pointer+0x910/0x910 [ 1593.783151] ? string+0x1cc/0x230 [ 1593.786616] add_uevent_var+0x14d/0x310 [ 1593.790605] ? cleanup_uevent_env+0x50/0x50 [ 1593.794958] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1593.800511] ? input_dev_uevent+0x110/0x890 [ 1593.804845] input_dev_uevent+0x163/0x890 [ 1593.808795] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1593.809005] ? input_add_uevent_bm_var+0x150/0x150 [ 1593.822494] dev_uevent+0x312/0x580 [ 1593.826136] ? device_get_devnode+0x2e0/0x2e0 [ 1593.830638] ? kobject_uevent_env+0x2fb/0x1030 [ 1593.835241] ? rcu_read_lock_sched_held+0x110/0x130 [ 1593.840288] ? kobject_uevent_env+0x37d/0x1030 [ 1593.844876] ? device_get_devnode+0x2e0/0x2e0 [ 1593.849386] kobject_uevent_env+0x487/0x1030 [ 1593.853800] ? release_nodes+0x548/0x9c0 [ 1593.857873] kobject_uevent+0x20/0x26 [ 1593.861716] kobject_put.cold+0x177/0x2ec [ 1593.865874] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 1593.871172] put_device+0x20/0x30 [ 1593.874631] evdev_free+0x51/0x70 [ 1593.878120] device_release+0x7d/0x210 [ 1593.882030] kobject_put.cold+0x28f/0x2ec [ 1593.886188] cdev_default_release+0x41/0x50 [ 1593.890523] kobject_put.cold+0x28f/0x2ec [ 1593.894711] cdev_put.part.0+0x39/0x50 [ 1593.898606] cdev_put+0x20/0x30 [ 1593.901914] __fput+0x6d9/0x8d0 [ 1593.905208] ____fput+0x16/0x20 [ 1593.908493] task_work_run+0x14a/0x1c0 [ 1593.912393] exit_to_usermode_loop+0x273/0x2c0 [ 1593.916411] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1593.916985] do_syscall_64+0x52d/0x610 [ 1593.917008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1593.917020] RIP: 0033:0x411e31 [ 1593.917046] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1593.917057] RSP: 002b:00007ffdea9a0520 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1593.964488] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411e31 [ 1593.971760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1593.979030] RBP: 0000000000000000 R08: 00000000a2a3d4aa R09: 00000000a2a3d4ae [ 1593.986322] R10: 00007ffdea9a0450 R11: 0000000000000293 R12: 0000000000000001 [ 1593.993596] R13: 00007ffdea9a0560 R14: 0000000000000001 R15: 00007ffdea9a0570 [ 1594.000882] [ 1594.002518] Allocated by task 31169: [ 1594.006233] save_stack+0x45/0xd0 [ 1594.009700] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1594.014640] kasan_kmalloc+0x9/0x10 [ 1594.018292] __kmalloc_track_caller+0x158/0x740 [ 1594.022983] kstrndup+0x5f/0xf0 [ 1594.026286] uinput_dev_setup+0x1d4/0x310 [ 1594.030446] uinput_ioctl_handler.isra.0+0x12b8/0x1cc0 [ 1594.033431] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1594.035738] uinput_ioctl+0x4a/0x60 [ 1594.035751] do_vfs_ioctl+0xd6e/0x1390 [ 1594.035763] ksys_ioctl+0xab/0xd0 [ 1594.035775] __x64_sys_ioctl+0x73/0xb0 [ 1594.035787] do_syscall_64+0x103/0x610 [ 1594.035802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1594.035811] [ 1594.069868] Freed by task 31169: [ 1594.073239] save_stack+0x45/0xd0 [ 1594.076701] __kasan_slab_free+0x102/0x150 [ 1594.080941] kasan_slab_free+0xe/0x10 [ 1594.084745] kfree+0xcf/0x230 [ 1594.087860] uinput_destroy_device+0xf8/0x250 11:00:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x3000000) 11:00:25 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x4000000) 11:00:26 executing program 2: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1, 0x0, 0x7400}, 0x0) [ 1594.092367] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 1594.097565] uinput_ioctl+0x4a/0x60 [ 1594.101193] do_vfs_ioctl+0xd6e/0x1390 [ 1594.105083] ksys_ioctl+0xab/0xd0 [ 1594.108559] __x64_sys_ioctl+0x73/0xb0 [ 1594.112452] do_syscall_64+0x103/0x610 [ 1594.116343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1594.121526] [ 1594.123151] The buggy address belongs to the object at ffff8880a0decec0 [ 1594.123151] which belongs to the cache kmalloc-32 of size 32 [ 1594.135631] The buggy address is located 0 bytes inside of 11:00:26 executing program 3: r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002800812de45ae087185082cf0124b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x5000000) [ 1594.135631] 32-byte region [ffff8880a0decec0, ffff8880a0decee0) [ 1594.147254] The buggy address belongs to the page: [ 1594.152186] page:ffffea0002837b00 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff8880a0decfc1 [ 1594.152199] flags: 0x1fffc0000000200(slab) [ 1594.152217] raw: 01fffc0000000200 ffffea00027ade48 ffffea00028c0148 ffff88812c3f01c0 [ 1594.152232] raw: ffff8880a0decfc1 ffff8880a0dec000 0000000100000037 0000000000000000 [ 1594.181632] page dumped because: kasan: bad access detected [ 1594.187344] [ 1594.188974] Memory state around the buggy address: [ 1594.188998] ffff8880a0decd80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1594.189020] ffff8880a0dece00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1594.189031] >ffff8880a0dece80: 00 00 01 fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1594.204764] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1594.208660] ^ [ 1594.208673] ffff8880a0decf00: 00 00 01 fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1594.208690] ffff8880a0decf80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 1594.208695] ================================================================== [ 1594.208700] Disabling lock debugging due to kernel taint [ 1594.226945] Kernel panic - not syncing: panic_on_warn set ... [ 1594.239245] kobject: 'loop5' (000000009e6b1436): kobject_uevent_env [ 1594.244906] CPU: 0 PID: 31168 Comm: syz-executor.0 Tainted: G B 5.0.0+ #13 [ 1594.244913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1594.244917] Call Trace: [ 1594.244935] dump_stack+0x172/0x1f0 [ 1594.244953] panic+0x2cb/0x65c [ 1594.244967] ? __warn_printk+0xf3/0xf3 [ 1594.244984] ? string+0x208/0x230 [ 1594.255514] kobject: 'loop5' (000000009e6b1436): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1594.257785] ? preempt_schedule+0x4b/0x60 [ 1594.257800] ? ___preempt_schedule+0x16/0x18 [ 1594.257815] ? trace_hardirqs_on+0x5e/0x230 [ 1594.264373] kobject: 'loop2' (000000007978b598): kobject_uevent_env [ 1594.270118] ? string+0x208/0x230 [ 1594.270148] end_report+0x47/0x4f [ 1594.270169] ? string+0x208/0x230 [ 1594.270181] kasan_report.cold+0xe/0x40 [ 1594.270193] ? string+0x208/0x230 [ 1594.270207] __asan_report_load1_noabort+0x14/0x20 [ 1594.270218] string+0x208/0x230 [ 1594.270243] ? widen_string+0x2e0/0x2e0 [ 1594.281353] kobject: 'loop2' (000000007978b598): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1594.287947] ? find_held_lock+0x35/0x130 [ 1594.287965] vsnprintf+0xbfc/0x1af0 [ 1594.287984] ? pointer+0x910/0x910 [ 1594.384253] ? string+0x1cc/0x230 [ 1594.387720] add_uevent_var+0x14d/0x310 [ 1594.391713] ? cleanup_uevent_env+0x50/0x50 [ 1594.396039] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1594.401582] ? input_dev_uevent+0x110/0x890 [ 1594.405907] input_dev_uevent+0x163/0x890 [ 1594.410058] ? input_add_uevent_bm_var+0x150/0x150 [ 1594.414988] dev_uevent+0x312/0x580 [ 1594.418617] ? device_get_devnode+0x2e0/0x2e0 [ 1594.423149] ? kobject_uevent_env+0x2fb/0x1030 [ 1594.427757] ? rcu_read_lock_sched_held+0x110/0x130 [ 1594.432815] ? kobject_uevent_env+0x37d/0x1030 [ 1594.437403] ? device_get_devnode+0x2e0/0x2e0 [ 1594.441908] kobject_uevent_env+0x487/0x1030 [ 1594.446314] ? release_nodes+0x548/0x9c0 [ 1594.450389] kobject_uevent+0x20/0x26 [ 1594.454211] kobject_put.cold+0x177/0x2ec [ 1594.458359] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 1594.463640] put_device+0x20/0x30 [ 1594.467111] evdev_free+0x51/0x70 [ 1594.470587] device_release+0x7d/0x210 [ 1594.474482] kobject_put.cold+0x28f/0x2ec [ 1594.479578] cdev_default_release+0x41/0x50 [ 1594.484060] kobject_put.cold+0x28f/0x2ec [ 1594.488208] cdev_put.part.0+0x39/0x50 [ 1594.492113] cdev_put+0x20/0x30 [ 1594.495431] __fput+0x6d9/0x8d0 [ 1594.498721] ____fput+0x16/0x20 [ 1594.502006] task_work_run+0x14a/0x1c0 [ 1594.505915] exit_to_usermode_loop+0x273/0x2c0 [ 1594.510499] do_syscall_64+0x52d/0x610 [ 1594.514387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1594.519596] RIP: 0033:0x411e31 [ 1594.522793] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1594.541698] RSP: 002b:00007ffdea9a0520 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1594.549418] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411e31 [ 1594.556691] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1594.563959] RBP: 0000000000000000 R08: 00000000a2a3d4aa R09: 00000000a2a3d4ae [ 1594.571223] R10: 00007ffdea9a0450 R11: 0000000000000293 R12: 0000000000000001 [ 1594.578515] R13: 00007ffdea9a0560 R14: 0000000000000001 R15: 00007ffdea9a0570 [ 1594.586499] Kernel Offset: disabled [ 1594.590119] Rebooting in 86400 seconds..