x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:45 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280)=0x4, 0x4) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) 03:16:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 03:16:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) 03:16:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 03:16:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 03:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) eventfd(0x0) 03:16:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) eventfd(0x0) 03:16:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) eventfd(0x0) 03:16:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) eventfd(0x0) 03:16:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r2, 0xb) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) eventfd(0x0) eventfd(0x0) 03:16:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x24) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='tWans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffff9c, 0x0, 0x0, r2}) 03:16:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) eventfd(0x80000000) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) eventfd(0x80000000) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:49 executing program 4: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 03:16:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) eventfd(0x80000000) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:49 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000002c0), 0x84800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x20) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x102, 0x0) 03:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="505539badc1e0253ed5537266d6acf0818368f794d2db56edb7d9af8d186677401258b54bfd2700965011a0741848aaf5ab5349111b859b4c65f572e8f01a84ef394eed0b919daeafa74e8049038acbb67f3104d2908366cda7fdc559ae3abb6d5518cb441f75b9d92b915bf4a80986c72a114306c7ca00b0034f5513fc17f96e40d7490e056790da141e1d44cc7b05d18ae641967bb1ac1df5f526757871b6a9152305ae246c286c245c30b62a06c8d53ca3758f60c3079eaad121e3eaf04bd5ff990c1", 0xc4, 0x1000}], 0x812, &(0x7f0000000200)={[{@mtpt='mtpt'}, {@gquota='gquota'}], [{@dont_hash='dont_hash'}]}) r1 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x6900000000, 0x121000) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000580)={0x90, 0x0, 0x7, {0x1, 0x2, 0x400, 0x3, 0x0, 0x81, {0x4, 0x5, 0x3ff, 0x7, 0xfffffffffffffff7, 0x400, 0x4, 0x40, 0x3, 0x9, 0xff, r2, r3, 0x0, 0x8}}}, 0x90) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x81, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000003c0)="a60aeb1613f41d772a9ae00eaa15d7b33eb3edcf40400858c61e76d418d7c9d6f413cf2e011104c31f3e5971c9fc9810cd6778503cdf3cbb4429f4364fa7de19da025ee800b87720517968cccfdb3129d5688fb0d00e6bdb3e806caf617d498c7357f51e5f961bdcb9223e75c2791b51d3cbc9df2918e85f1e10faf1759e5bdedc9f01aca1f5ff30287b0be807f46ee28a951a8b6564042fa80a1d0b51253ee2896acbc0f600431f903a6a684590346aac3f79ba04f6c16f51dada368a96555e0ba76c0c4155bc067d2c2a2d97f3d03a0d2b7df875680e9ab2a8bf5fae083b75196bfded") r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = dup2(r0, r5) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x1, 0x2, 0x0, 0x2, 0x40, 0x80000000, 0x3, 0x0, 0x6, 0x3, 0x3, 0x4, 0xff, 0xfff, 0x4, 0x20}}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000000)={0x5, 0x7f, 0x33, 0x40, 0x1}) r7 = eventfd(0x4) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000015c0)={r8, 0x0, 0x2, r7}) [ 795.177872][ T5773] XFS (loop4): mtpt option not allowed on this system 03:16:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x4, r3}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) tee(r3, r4, 0x9, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r6, 0x1}}, 0x10) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3}) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}, {0xa, 0x4e20, 0x4, @rand_addr="ccca544bd2c917996d8428c15218ca08", 0x6}, r8, 0x3}}, 0x48) 03:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) 03:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3}) 03:16:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:16:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3}) 03:16:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 03:16:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:16:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:50 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x40000, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="08042bbd7000010000000a0000004000020008000400050000000800060000080000080003000300000008000b000a00000014000100fe8000000000000000000000000000bb08000500020000008800030014000200767863616e310000000000000000000014000600fe880000000000000000000000000001080007004e20000008000300040000000800040002000000140002007465716c300000000000000000000000080008003d00000014000600000000000000000000000000000000001400020073797a6b616c6c657231000000000000080005003800000020000100080004004e220000080004004e2200000c00070008000000040000001400010008000b00736970000800050000000000"], 0x118}, 0x1, 0x0, 0x0, 0x44004}, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0xfffffffffffffffd) r6 = eventfd(0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x7fff}, 0x28, 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000015c0)={r6, 0x0, 0x2, r5}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000040)={r5, 0x2, 0x2, r5}) 03:16:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3}) 03:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:16:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:51 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00'}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000580)=@sha1={0x1, "73c83bb542db6fcc8519fab0de6fe479822865b2"}, 0x15, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x9, 0x9, 0x0, 0x1000000007994, 0x0, 0x4e17, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x9, 0xb785, 0x5, 0x0, 0x3, 0x6968, 0x0, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x0, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x1ff, 0x1ff, 0x5}, 0x0, 0x2, r3, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000500)={0x9, &(0x7f0000000440)=[{0x4, 0xfffffffffffffff9, 0x2, 0x7}, {0x9, 0x1ff, 0x1, 0x6}, {0x7f, 0x8001, 0x1, 0x120000000000}, {0xdce, 0x1, 0x4, 0x3ff}, {0x7, 0x0, 0x4, 0x100000001}, {0x401, 0x2, 0x1c, 0x4}, {0xa2, 0x9, 0x8, 0x7ff}, {0x8, 0xfff, 0x0, 0x5}, {0x4, 0x4, 0x9, 0x9}]}) write$cgroup_int(r1, &(0x7f0000000600)=0x2, 0x6) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xd3, 0x4000) r5 = openat$cgroup(r4, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r5, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x3be) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r8 = syz_open_pts(r7, 0x80004) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r8) 03:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 03:16:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) close(r2) 03:16:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) close(r2) 03:16:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) [ 796.768850][ T26] audit: type=1804 audit(1553051811.833:86): pid=5849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir825012908/syzkaller.Sv9z8X/1312/memory.events" dev="sda1" ino=16753 res=1 [ 796.900593][ T26] audit: type=1800 audit(1553051811.863:87): pid=5849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16753 res=0 03:16:52 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:16:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) close(r2) 03:16:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(0xffffffffffffffff) 03:16:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1, 0xffffffff, 0x2, r0}) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) 03:16:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1, 0xffffffff, 0x2, r0}) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(0xffffffffffffffff) 03:16:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1, 0xffffffff, 0x2, r0}) write$eventfd(r1, &(0x7f0000000080)=0x40, 0x8) 03:16:53 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:16:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(0xffffffffffffffff) 03:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) 03:16:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) close(r3) 03:16:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000280)=0x4, 0x4) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x1000000000000252) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)) 03:16:53 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:16:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) close(r3) 03:16:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:53 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:16:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:54 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:16:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) close(r3) 03:16:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:54 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:16:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) close(r2) 03:16:54 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000002c0), 0x84800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x20) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0xb0, 0x0) 03:16:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) close(r2) 03:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 03:16:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) close(r2) 03:16:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:55 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x1) r3 = eventfd(0x200000fffe) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x8000000000002, r3}) writev(r0, &(0x7f00000000c0), 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfa5, 0x2, r2}) r4 = dup2(r1, r0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080)=0x6, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x40000) getsockopt$nfc_llcp(r5, 0x118, 0x3, &(0x7f0000000100)=""/60, 0xe2) 03:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x2000, 0x3) socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="1184332a62d14aac1ab8d07e20487e4bca35576c7ccf09209bf795551bab3f2bc45e06dba29d414f41f43c66bb72e7c1b443fb79e14bfc094477d41d125adad91670b8c7646a5ba8ca1eed1376a33c6b456c7e6389b82715d50bd61708f57b0097a98bbe5e9671bb0bd6b0e4ba403fca1bc333970f4975cb8040974a36da8a8bb1a53fac8766c67d2d03841627ac219eb126bc899a553a6ff35bbf3d2c7866e956a2f675d1ad7986fe2ee7c0c780aa87a2e60cf3a6adbf162fe28cffce54c3a95783b98db677fa0433752cc1f9f806f92d4c94e8dd", 0xd5) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000600)={0x0, 0x6}, 0x8) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000380), 0xffffffffffffff9b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$P9_RSTATu(r3, &(0x7f00000026c0)=ANY=[@ANYBLOB="610000007d010000004c00c30b03000000000300000001000000000000000000090000000000000000000500000000000000000004006574683000001500747275737465646367726f75706e6f646576403a5d000066668dc76dbb4dcd69ede60385af76dac2cafb45be6cda7e96ca33082f845bf336bb6aa8365a2fba2555fa463988a978fd0d37c5c62f044098d58f125ef4f3a7cdfc87c4b861b49bff17bf8c4e463fb56b4d4ad8b1156c377636a53a428a404f3f0b9301d5db00f85e318f84a9a80518b535cd896a5b1c9f5acf71ea7915da4f0ed4c20a6848e4290e98f7b80aeee2c054c2f2432c314b5b593c03be4ef6247f3b6512289672", @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x107) fadvise64(r2, 0x0, 0x0, 0x0) unshare(0x40000000) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000003c0)={@multicast1, @dev}, &(0x7f0000000400)=0xc) r6 = eventfd(0x0) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x30) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r7, 0x0, 0x2, r6}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r6, 0x2, 0x2, r6}) 03:16:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r2, 0xffffffff, 0x2, r1}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:55 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) [ 800.541932][ T6069] IPVS: ftp: loaded support on port[0] = 21 03:16:56 executing program 3: socket$unix(0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc00, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:16:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:56 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:16:56 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:56 executing program 3: socket$unix(0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc00, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:16:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:57 executing program 3: socket$unix(0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc00, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:16:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:16:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x0, r2}) write$eventfd(r3, &(0x7f0000000080)=0x40, 0x8) 03:16:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, &(0x7f0000000080)=0x40, 0x8) 03:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:16:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, 0xffffffffffffffff) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:16:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, 0xffffffffffffffff) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:16:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:16:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:16:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, 0xffffffffffffffff) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:16:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x40, 0x8) 03:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) 03:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) close(r4) 03:17:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) eventfd(0x0) 03:17:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, 0x0, 0x0) 03:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, 0x0, 0x0) 03:17:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, 0x0, 0x0) 03:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, &(0x7f0000000080), 0x8) 03:17:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) 03:17:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) close(r3) 03:17:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1, [0x80ffff]}) 03:17:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) close(r3) 03:17:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) 03:17:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1, [0x80ffff]}) 03:17:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) close(r3) 03:17:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1, [0x80ffff]}) 03:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) 03:17:02 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:02 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) close(r3) [ 807.112698][ T26] audit: type=1400 audit(1553051822.173:88): avc: denied { map } for pid=6437 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:17:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) eventfd(0x0) 03:17:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(r4) 03:17:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:02 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(r4) 03:17:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) close(r4) 03:17:03 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4}) 03:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x0, r3}) close(r4) 03:17:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, 0x0, &(0x7f0000000900)) eventfd(0x0) 03:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:03 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) close(r3) 03:17:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r0}) 03:17:03 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, 0x0, &(0x7f0000000900)) eventfd(0x0) 03:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) close(0xffffffffffffffff) 03:17:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) close(0xffffffffffffffff) 03:17:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:04 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, 0x0, &(0x7f0000000900)) eventfd(0x0) 03:17:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) close(0xffffffffffffffff) 03:17:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:17:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2}) 03:17:04 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0xfff, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:05 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:06 executing program 4: semop(0x0, &(0x7f0000000080)=[{}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xdbd, 0x6, 0x2]) 03:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4, r1}) 03:17:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x4b9253d575659799) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 03:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:07 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2, [0x80ffff]}) 03:17:07 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 03:17:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, 0x0) eventfd(0x0) 03:17:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:07 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, 0x0) eventfd(0x0) 03:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r4, 0x2, 0x2, r4}) 03:17:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:07 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2}) 03:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:07 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r1, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, 0x0) eventfd(0x0) 03:17:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2}) 03:17:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:08 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 03:17:08 executing program 4: syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 03:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4044000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2}) 03:17:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:08 executing program 4: syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:17:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 03:17:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x3f}, &(0x7f0000000900)=0x10) eventfd(0x0) 03:17:08 executing program 4: syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000000)={0x980001, 0x2}) 03:17:08 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x140) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f00000005c0)) getuid() getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) getgid() stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@remote, @in6=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000440)='syz', 0xffffffffffffffff) 03:17:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x1fbce0ad) 03:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, 0x0) 03:17:09 executing program 2: 03:17:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:09 executing program 0: 03:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, 0x0) 03:17:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000900)) eventfd(0x0) 03:17:09 executing program 2: 03:17:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:09 executing program 0: 03:17:09 executing program 2: 03:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, 0x0) 03:17:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:09 executing program 0: 03:17:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:09 executing program 2: 03:17:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000900)) eventfd(0x0) 03:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x2}) 03:17:09 executing program 0: 03:17:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x0, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x2}) 03:17:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r0, 0x0, 0x2, r0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r0, 0x2, 0x2, r0}) 03:17:09 executing program 2: 03:17:09 executing program 0: 03:17:10 executing program 2: 03:17:10 executing program 0: 03:17:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x2}) 03:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x0, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) eventfd(0x0) 03:17:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r0, 0x0, 0x2, r0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r0, 0x2, 0x2, r0}) 03:17:10 executing program 0: 03:17:10 executing program 2: 03:17:10 executing program 4: 03:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x0, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:10 executing program 2: 03:17:10 executing program 4: 03:17:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r0, 0x0, 0x2, r0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r0, 0x2, 0x2, r0}) 03:17:10 executing program 0: 03:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:10 executing program 2: 03:17:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) eventfd(0x0) 03:17:10 executing program 0: 03:17:10 executing program 4: 03:17:10 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:10 executing program 2: 03:17:10 executing program 4: 03:17:10 executing program 0: 03:17:10 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:10 executing program 4: 03:17:10 executing program 0: 03:17:10 executing program 2: 03:17:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x204007ffd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) eventfd(0x0) 03:17:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:11 executing program 4: 03:17:11 executing program 2: 03:17:11 executing program 0: 03:17:11 executing program 4: 03:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:11 executing program 2: 03:17:11 executing program 0: 03:17:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:11 executing program 4: 03:17:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:11 executing program 2: 03:17:11 executing program 0: 03:17:11 executing program 4: 03:17:11 executing program 1: 03:17:11 executing program 0: 03:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:11 executing program 4: 03:17:11 executing program 2: 03:17:11 executing program 1: 03:17:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, r3, [0x80ffff]}) 03:17:11 executing program 0: 03:17:11 executing program 4: 03:17:11 executing program 2: 03:17:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:11 executing program 4: 03:17:11 executing program 0: 03:17:12 executing program 2: 03:17:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) 03:17:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) 03:17:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r1, 0x415, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 03:17:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r1, 0x415, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 03:17:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0xaea2, 0x0) 03:17:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) 03:17:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) dup2(r0, r1) 03:17:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000015c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r1, 0x2, 0x2, r1}) 03:17:12 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 03:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000f40)="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", 0x3a9, 0x0, 0x0, 0x0) 03:17:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, 0x0) 03:17:12 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc038563c, &(0x7f0000000100)={0x7fffffff}) 03:17:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = gettid() getpriority(0x2, r1) 03:17:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x4000080, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 03:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) [ 817.575830][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.583279][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 03:17:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r3, [0x80ffff]}) 03:17:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 817.664159][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.713170][ T7217] binder: 7216:7217 got reply transaction with no transaction stack [ 817.720986][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 03:17:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002500)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xe, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0xf}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x102dd}}, 0x0) [ 817.768441][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.794061][ T7217] binder: 7216:7217 transaction failed 29201/-71, size 0-0 line 2899 [ 817.803921][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 03:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) [ 817.838348][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.868630][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.880850][ T4337] binder: undelivered TRANSACTION_ERROR: 29201 03:17:12 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x10c) 03:17:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 817.886912][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.902277][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 817.923211][T12906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 03:17:13 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xc, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7, 0x4, 0x488, 0x260, 0x0, 0x120, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1ff, 0x0, 0x4000000000000000}}}, {{@arp={@empty, @remote, 0x0, 0x0, @mac=@dev, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, @empty, {}, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xf1, 'ip_vti0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback, @dev={0xac, 0x14, 0x14, 0x12}}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac, @dev, @multicast1, 0x0, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100, 0x4]}) read(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 817.974177][T12906] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 818.012199][ T7236] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 818.094016][ T7239] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 818.174029][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.200939][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.209639][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.225749][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.237642][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.249643][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.257501][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.264960][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:17:13 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="8cf34c34ff17", @empty, @loopback, @empty, 0x6}}}, {{@arp={@rand_addr, @dev={0xac, 0x14, 0x14, 0x27}, 0x0, 0x0, @mac=@random="5d6ce8acfb8f", {[0x0, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'lapb0\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="87230b8c5b40", @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x501ca737064f865}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {{@arp={@loopback, @local, 0x0, 0x0, @empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}, @empty, {}, 0x4, 0x0, 0x0, 0xacd9, 0x20, 0x7, 'tunl0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @dev, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x7}) r2 = dup2(r0, r1) read(r2, &(0x7f00000000c0)=""/85, 0x200003e1) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r3, [0x80ffff]}) 03:17:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 818.272703][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.280194][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.287610][T12906] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 818.296120][T12906] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 818.365249][ T7255] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r3, [0x80ffff]}) [ 818.456658][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.475606][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.483504][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.511933][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.546053][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 03:17:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 03:17:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 818.567609][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.588739][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.600133][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.608247][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.635074][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.662404][T12906] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 818.664136][ T7278] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 818.685239][ T7279] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 818.690537][T12906] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 03:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3, [0x80ffff]}) [ 818.857304][ T7285] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:14 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x8080aea1, &(0x7f00000027c0)) 03:17:14 executing program 4: socket$inet6(0xa, 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) r0 = timerfd_create(0x0, 0x0) dup(r0) inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) 03:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3, [0x80ffff]}) 03:17:14 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\xba', 0x0, 0x0) [ 819.078791][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.103409][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 03:17:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 819.168481][ T7314] binder: 7310:7314 transaction failed 29189/-22, size 0-0 line 2994 [ 819.179567][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.194737][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 03:17:14 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:17:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 819.232574][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.253280][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.281387][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.303705][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 03:17:14 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3, [0x80ffff]}) [ 819.326249][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.341906][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.381788][T12906] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 819.412896][T12906] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:14 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:14 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) 03:17:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) [ 819.486796][T12906] binder: undelivered TRANSACTION_ERROR: 29189 03:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x0, r3, [0x80ffff]}) 03:17:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:14 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') [ 819.674530][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.695865][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.703916][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 03:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 819.733340][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.754330][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 03:17:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 819.791269][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.823948][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 03:17:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 819.839091][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.864014][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.885263][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.904817][T12906] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 819.913998][T12906] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:15 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:15 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x3ad, 0x0}, 0x20000054) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r0, 0x6, 0x12, &(0x7f00000002c0), 0x2b8) 03:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x0, r3, [0x80ffff]}) 03:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={0xffffffffffffffff, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:15 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x3ad, 0x0}, 0x20000054) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f00000002c0), 0x2b8) [ 820.184184][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.207563][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.236424][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.256952][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.273955][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 03:17:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:15 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) [ 820.282434][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.299119][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 03:17:15 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:17:15 executing program 2: [ 820.340238][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.364195][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.391266][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.418503][ T1981] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 820.433698][ T1981] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:15 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:15 executing program 2: 03:17:15 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:17:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) 03:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x0, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x0, r3, [0x80ffff]}) 03:17:15 executing program 2: 03:17:15 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x0, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) [ 820.751254][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.773996][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:17:15 executing program 2: 03:17:15 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 820.831110][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.863976][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.900339][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.924882][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.943875][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.954283][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.971801][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 820.991118][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 821.006932][T12906] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 821.018496][T12906] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:16 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x0, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:16 executing program 2: [ 821.155990][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.163444][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.185643][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.193096][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.200599][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.208165][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.215618][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.223044][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.230534][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.237985][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.245356][T12906] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 821.265600][T12906] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) 03:17:16 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:16 executing program 2: 03:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:16 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:16 executing program 2: 03:17:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 821.498105][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.528545][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 03:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:16 executing program 2: [ 821.552793][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.584776][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 03:17:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 821.611004][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.639596][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 03:17:16 executing program 2: [ 821.659660][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.682548][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.702201][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.719760][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.742064][T12906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 821.769429][T12906] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) 03:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:17 executing program 2: 03:17:17 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x2, 0x2, 0xffffffffffffffff, [0x80ffff]}) 03:17:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:17 executing program 2: [ 822.383356][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.393330][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.411856][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 03:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:17 executing program 5: [ 822.447414][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.467108][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 03:17:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:17 executing program 2: [ 822.535985][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.550469][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.589511][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.608417][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.634861][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.648946][T12906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 822.659658][T12906] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) 03:17:18 executing program 2: 03:17:18 executing program 5: 03:17:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:18 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) 03:17:18 executing program 5: 03:17:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:18 executing program 2: [ 823.269324][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.285919][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 03:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2, r2}) [ 823.334505][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 03:17:18 executing program 5: 03:17:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) [ 823.384078][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.410246][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.419363][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 03:17:18 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x230003}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 03:17:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 823.463366][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.515399][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.545099][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 03:17:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) [ 823.560250][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.570973][T12906] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 823.593517][T12906] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:18 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:18 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0xc0010, 0x20) 03:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 03:17:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) 03:17:18 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x78841, 0x80) fcntl$setown(r0, 0x8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x55, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(r4, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000240)=""/248) fchmodat(r2, 0x0, 0x40) 03:17:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0x10000000ffff, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) rt_tgsigqueueinfo(0x0, r0, 0x4, 0x0) times(&(0x7f0000000040)) wait4(0x0, 0x0, 0x8, 0x0) 03:17:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) 03:17:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:17:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:19 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) [ 824.203793][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.226016][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.245583][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.269879][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.295649][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.308622][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.325555][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.333058][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.345630][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.353099][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.365581][T12906] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 824.392401][T12906] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:19 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:17:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r2}) 03:17:19 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x78841, 0x80) fcntl$setown(r0, 0x8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x55, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(r4, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000240)=""/248) fchmodat(r2, 0x0, 0x40) 03:17:19 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 03:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r2}) 03:17:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x2, r2}) [ 824.972434][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 824.997214][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.024945][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.048607][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.058492][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 03:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 825.075153][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.090520][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.114506][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.130340][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.147952][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.163451][T11628] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 825.182907][T11628] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:20 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 03:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 03:17:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:20 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 825.789386][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.822401][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 03:17:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) [ 825.844552][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.852969][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.866656][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.874941][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 03:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) [ 825.888340][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.909237][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 03:17:21 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 825.946202][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 825.977750][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 826.000937][T12906] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 826.028307][T12906] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz1 [ 826.112211][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.122218][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.136341][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.170462][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.180113][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.187827][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.196728][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.206069][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.213496][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.221545][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.229014][T12906] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 826.237375][T12906] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:21 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) 03:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 03:17:21 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) 03:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x0, r2}) 03:17:21 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) [ 826.514867][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.526074][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.533782][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.540323][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.553359][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.575818][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.582733][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.590752][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.590771][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.591673][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.622405][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.626344][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.630029][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.647105][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.650374][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.657653][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 03:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 826.662310][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.674541][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.689723][ T1981] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 826.693336][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.715047][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 03:17:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 826.716130][ T1981] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz1 [ 826.732757][T12906] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 826.757875][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 03:17:21 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) [ 826.783385][T12906] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz1 [ 826.802517][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.843262][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.860467][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.868622][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.877574][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.885288][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 03:17:22 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 826.894147][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.902295][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.910483][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.914644][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 826.921801][ T1981] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 826.929668][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 826.957390][ T1981] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz1 [ 826.962551][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 826.988951][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.049993][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.059555][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.070598][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.080384][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.092295][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 827.102256][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.113474][T12906] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 827.125939][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.133408][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.151282][T12906] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz1 [ 827.198457][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.231911][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.249680][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.281117][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 03:17:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) 03:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x0, r2}) 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:22 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:22 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) [ 827.298756][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.322920][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 827.362003][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.390738][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.404189][ T7776] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 827.423279][ T7776] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz1 [ 827.442259][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.471970][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.482847][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.505788][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.513922][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(0xffffffffffffffff) 03:17:22 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 827.534219][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.541005][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.548658][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.559436][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.575618][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.588596][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.604845][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.611046][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.631192][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.640845][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.643321][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.656720][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.658982][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.664630][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 827.680066][ T1981] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(0xffffffffffffffff) [ 827.682240][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.695330][ T7776] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 827.709072][ T7776] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz1 [ 827.734381][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.752263][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.759582][ T1981] hid-generic 0000:0000:0000.0017: hidraw1: HID v0.00 Device [syz1] on syz1 [ 827.769026][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 03:17:22 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x0, r2}) [ 827.815879][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.840784][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 03:17:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(0xffffffffffffffff) [ 827.859035][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.885356][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.913725][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.944099][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.951801][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.960499][ T7776] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 827.973672][ T7776] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) 03:17:23 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2}) 03:17:23 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 828.236284][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.243734][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.265751][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.269738][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.279814][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.290983][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.293933][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.299554][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.308175][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.314792][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.326453][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.329729][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.343270][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.345316][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.356828][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.358838][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.365790][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.373620][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.385760][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.388851][ T7776] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 828.395994][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.414578][ T1981] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 828.423134][ T7776] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2}) [ 828.445890][ T1981] hid-generic 0000:0000:0000.001B: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x2}) 03:17:23 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) 03:17:23 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 828.663771][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.663788][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.690579][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.696476][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.718407][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.732073][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.742411][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.743033][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.754669][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 03:17:23 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:23 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 828.765160][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.773301][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.798929][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.801759][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.810765][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.821713][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.828807][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.845952][ T1981] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 828.851517][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.870034][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.870626][ T1981] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 828.879962][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.901013][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.909121][ T7776] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 828.923345][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 828.931011][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 828.944166][ T7776] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 828.962233][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 828.974801][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 828.982614][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 828.990218][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 829.005965][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 03:17:24 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) [ 829.020020][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 829.030880][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 829.039516][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 829.047658][ T1981] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 829.058765][ T1981] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:24 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) [ 829.141166][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.163438][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.188378][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.203331][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.218587][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.226722][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.230928][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.234161][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.234176][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.250641][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.270018][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.279946][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.291653][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.293074][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.299488][ T1981] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 829.315898][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.323467][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.337821][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.340915][ T1981] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 829.345404][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.368383][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.378579][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.388917][ T7776] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 829.402413][ T7776] hid-generic 0000:0000:0000.0020: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:26 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) 03:17:26 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) 03:17:26 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:26 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 831.239704][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.280264][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.293923][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.295832][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.310101][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.314359][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.325295][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.327167][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.338392][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.341052][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.347678][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.347695][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.347712][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 03:17:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) [ 831.347729][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.347746][ T1981] hid-generic 0000:0000:0000.0021: unknown main item tag 0x0 [ 831.356992][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.378774][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.413470][ T1981] hid-generic 0000:0000:0000.0021: hidraw0: HID v0.00 Device [syz1] on syz1 [ 831.450235][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.459337][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.468118][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.476436][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.484162][ T7776] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 831.493637][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.507206][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.517112][ T7776] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz1] on syz1 [ 831.529160][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.541885][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.550450][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.565888][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.578771][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.592473][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 03:17:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:26 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 831.608923][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.621566][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.640721][ T1981] hid-generic 0000:0000:0000.0023: unknown main item tag 0x0 [ 831.670405][ T1981] hid-generic 0000:0000:0000.0023: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:26 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:26 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:29 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:29 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:29 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:29 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 834.306943][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.314403][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 03:17:29 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) [ 834.361969][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.376568][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.387323][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.403636][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 03:17:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 834.414636][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.424881][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.450515][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.462594][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.472947][ T1981] hid-generic 0000:0000:0000.0024: unknown main item tag 0x0 [ 834.489806][ T1981] hid-generic 0000:0000:0000.0024: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) [ 834.521299][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.549616][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.568675][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.580500][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.594469][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.604724][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 03:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) 03:17:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 834.633644][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.644049][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.658128][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.666803][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.694330][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.712325][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.729341][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.737483][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 03:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 834.752830][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.752892][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.768972][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.768990][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.769007][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.769029][ T1981] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 834.802598][ T1981] hid-generic 0000:0000:0000.0026: hidraw0: HID v0.00 Device [syz1] on syz1 [ 834.812274][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 03:17:30 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:30 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 834.869800][ T7776] hid-generic 0000:0000:0000.0025: unknown main item tag 0x0 [ 834.895107][ T7776] hid-generic 0000:0000:0000.0025: hidraw0: HID v0.00 Device [syz1] on syz1 [ 835.010954][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.032695][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 03:17:30 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:30 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 835.057071][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.070287][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:17:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 835.119537][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.122844][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.153822][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.185756][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.203123][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.212507][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.220549][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 835.229299][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.232631][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.237329][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.256992][ T1981] hid-generic 0000:0000:0000.0027: unknown main item tag 0x0 [ 835.268757][ T1981] hid-generic 0000:0000:0000.0027: hidraw0: HID v0.00 Device [syz1] on syz1 [ 835.275648][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:17:30 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 835.315820][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.330311][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.340099][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.351329][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 835.363149][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 03:17:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 835.410859][ T7776] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 835.445427][ T7776] hid-generic 0000:0000:0000.0028: hidraw0: HID v0.00 Device [syz1] on syz1 [ 835.497600][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.505064][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.528625][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.539660][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:17:30 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 835.549296][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.560850][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.574777][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:17:30 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 835.598300][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.611841][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.622376][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 03:17:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(0xffffffffffffffff) [ 835.655294][ T7776] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 835.684935][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.698473][ T7776] hid-generic 0000:0000:0000.0029: hidraw0: HID v0.00 Device [syz1] on syz1 [ 835.719018][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.732218][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.748199][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.769460][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.781331][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.803451][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.822441][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.831516][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.844736][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.852783][T12906] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 835.868763][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.882500][T12906] hid-generic 0000:0000:0000.002A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 835.894414][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.911680][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.922273][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.932925][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.943525][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.953510][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.963795][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 03:17:31 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:31 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(0xffffffffffffffff) 03:17:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 835.973996][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.983956][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 835.995323][ T7776] hid-generic 0000:0000:0000.002B: unknown main item tag 0x0 [ 836.040600][ T7776] hid-generic 0000:0000:0000.002B: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(0xffffffffffffffff) 03:17:31 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) [ 836.098650][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.106915][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.133894][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.140822][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.172621][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.187931][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.208260][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 03:17:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 836.213028][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.233767][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.243662][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.249875][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 03:17:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 836.270737][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.274788][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.294419][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.313331][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.318135][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.330159][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.338874][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.343406][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.349393][ T7776] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 836.354268][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.369600][ T1981] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 836.380147][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.393689][ T7776] hid-generic 0000:0000:0000.002C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 836.407549][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.424925][ T1981] hid-generic 0000:0000:0000.002D: hidraw1: HID v0.00 Device [syz1] on syz1 [ 836.428528][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.436807][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 03:17:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:31 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:31 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 836.496002][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.504783][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.523327][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.548595][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.560060][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.566113][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.574105][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.574973][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.591400][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.606761][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.613866][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.627267][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.628840][T11628] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 836.634848][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.655354][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.661384][T11628] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 836.663619][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.685264][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.695346][T12906] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 836.722135][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.726344][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.732512][T12906] hid-generic 0000:0000:0000.002F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 836.759689][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.774423][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.793644][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.826642][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.837634][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.840221][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 03:17:31 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) 03:17:31 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) [ 836.862291][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.871825][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.881711][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.893391][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.893513][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.908981][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.923232][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.931726][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.948740][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 836.963300][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.974564][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.982977][T11628] hid-generic 0000:0000:0000.0030: unknown main item tag 0x0 [ 836.987161][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 [ 837.000122][T11628] hid-generic 0000:0000:0000.0030: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.009956][ T7776] hid-generic 0000:0000:0000.0031: unknown main item tag 0x0 03:17:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 837.031111][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.043383][ T7776] hid-generic 0000:0000:0000.0031: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.064486][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.067219][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.104812][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.142527][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 03:17:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 837.152481][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.165448][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.171072][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 03:17:32 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 837.202154][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.212192][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.219767][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.221346][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.235113][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.243108][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.251089][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.263561][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.284105][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.291919][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 03:17:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 837.301350][T11628] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 837.304279][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.321376][T11628] hid-generic 0000:0000:0000.0033: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.331208][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 03:17:32 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 837.359621][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.365077][T12906] hid-generic 0000:0000:0000.0032: unknown main item tag 0x0 [ 837.392694][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.402045][T12906] hid-generic 0000:0000:0000.0032: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.422239][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.433122][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.441651][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.481174][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.493196][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.501267][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.501286][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.501304][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.501321][T11628] hid-generic 0000:0000:0000.0034: unknown main item tag 0x0 [ 837.533048][T11628] hid-generic 0000:0000:0000.0034: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.571948][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.598047][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.612699][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.631621][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.650410][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.658497][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.666116][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.673754][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.681690][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.689681][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.697406][T11628] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 837.706635][T11628] hid-generic 0000:0000:0000.0035: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) 03:17:34 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x1) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:34 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:34 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:34 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 839.381687][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.410322][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.432370][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.440138][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.447801][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.455253][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.462794][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.470633][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 03:17:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 839.479093][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.497994][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.505413][T11628] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 839.520358][T11628] hid-generic 0000:0000:0000.0036: hidraw0: HID v0.00 Device [syz1] on syz1 [ 839.536571][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.544087][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.566412][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.573863][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 03:17:34 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 839.591168][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.608948][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.619972][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.632153][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.639792][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.647514][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.655209][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.663757][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.664356][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.679066][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.683174][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.686699][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.686717][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.686734][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.686750][ T1981] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 839.703824][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.709129][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.709147][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.709164][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.709181][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.709202][T11628] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 839.724452][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.746828][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.766320][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 03:17:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r1) close(r0) [ 839.789294][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.804333][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.813943][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.822083][T11628] hid-generic 0000:0000:0000.0037: hidraw1: HID v0.00 Device [syz1] on syz1 [ 839.827476][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 839.833866][ T1981] hid-generic 0000:0000:0000.0038: hidraw0: HID v0.00 Device [syz1] on syz1 [ 839.867760][T12906] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 03:17:35 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 839.888833][T12906] hid-generic 0000:0000:0000.0039: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:35 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:35 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 840.018642][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.047249][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.073322][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.075407][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.111137][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.117124][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.118827][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.130139][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.141940][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.142912][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.151971][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.157360][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.168350][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.171984][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.187749][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.195244][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.200759][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.203646][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.215938][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.231908][T12906] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 840.236792][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.254538][T12906] hid-generic 0000:0000:0000.003A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 840.257644][ T1981] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 840.292067][ T1981] hid-generic 0000:0000:0000.003B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 840.292920][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.320822][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.349483][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.369840][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.383575][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.392168][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.404719][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.412313][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.419868][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.427403][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.434896][T12906] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 840.443644][T12906] hid-generic 0000:0000:0000.003C: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:37 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:37 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:37 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 842.436056][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.444896][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.466509][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.475822][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.483249][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.499485][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.504081][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.514704][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.520130][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.522961][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.533703][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.537766][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.550526][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.560088][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.563693][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.573360][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 03:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 842.578383][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.590280][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.598514][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.606365][ T1981] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 842.612433][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.630997][ T1981] hid-generic 0000:0000:0000.003E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 842.640213][T12906] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 842.664247][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.680163][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.696078][T12906] hid-generic 0000:0000:0000.003D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 842.713934][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 03:17:37 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 842.736148][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.762749][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.776457][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 03:17:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 842.796727][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.804170][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.822586][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.844674][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.850150][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.859254][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.880996][ T7776] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 842.887457][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.900190][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.908385][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.916527][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.924285][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.929697][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 842.934472][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.952105][ T7776] hid-generic 0000:0000:0000.003F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 842.956818][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.968393][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 842.972274][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 842.984205][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 842.986326][ T1981] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 03:17:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 843.017412][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.029293][ T1981] hid-generic 0000:0000:0000.0040: hidraw0: HID v0.00 Device [syz1] on syz1 [ 843.049435][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.060267][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 03:17:38 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 843.075199][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.083434][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.091370][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.118576][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.150247][T12906] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 843.158925][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.173547][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.192219][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.200138][T12906] hid-generic 0000:0000:0000.0041: hidraw0: HID v0.00 Device [syz1] on syz1 [ 843.208261][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.251897][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.273950][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.292864][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.304572][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.312144][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.319604][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.327101][ T1981] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 843.335242][ T1981] hid-generic 0000:0000:0000.0042: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:40 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) 03:17:40 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 845.517939][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.525408][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.540568][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 03:17:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) 03:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 845.565380][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.583093][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.592331][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.601760][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.624230][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.632387][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.639520][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.640075][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.658281][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.672960][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.677094][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.680687][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.695601][T12906] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 845.713651][T12906] hid-generic 0000:0000:0000.0044: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 845.732328][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.770524][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 03:17:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 845.770540][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 03:17:40 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 845.833076][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.863193][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.875804][ T1981] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 845.885296][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 845.898448][ T1981] hid-generic 0000:0000:0000.0043: hidraw0: HID v0.00 Device [syz1] on syz1 [ 845.917374][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 03:17:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 845.929898][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 03:17:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:41 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 845.975649][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.010197][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.038234][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.063411][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.076019][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.084028][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.088528][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.099253][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.100516][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.115635][T11628] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 846.121206][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.133454][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.137770][T11628] hid-generic 0000:0000:0000.0045: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.148853][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.158853][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.172991][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 03:17:41 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 846.189570][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.198513][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.203046][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.221651][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.232404][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.240759][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.250907][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.255374][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.270658][T12906] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 846.282126][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 03:17:41 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 846.294398][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.295364][T12906] hid-generic 0000:0000:0000.0046: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.314186][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 03:17:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 846.348897][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.364405][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.384963][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 03:17:41 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 846.394125][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.397899][T11628] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 846.430198][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.451006][T11628] hid-generic 0000:0000:0000.0047: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.457929][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.478317][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.478549][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.499315][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.509264][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.522915][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.530841][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.534073][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 03:17:41 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 846.553920][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.558379][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.561590][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.582448][T12906] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 846.590891][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.608221][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.627442][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.632275][T12906] hid-generic 0000:0000:0000.0048: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.641851][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.653532][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.663670][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.674980][ T1981] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 846.681358][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 03:17:41 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 846.700923][ T1981] hid-generic 0000:0000:0000.0049: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.705918][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 03:17:41 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 846.758720][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.776732][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.784411][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.807655][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.809076][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.820791][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.848837][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 03:17:41 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) [ 846.849293][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.856771][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.895419][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.899698][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.913605][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.932085][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.932601][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.939855][T12906] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 846.957203][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.966492][T12906] hid-generic 0000:0000:0000.004A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 846.967337][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.984018][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 846.994224][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 847.004044][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.007436][ T1981] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 847.027957][ T1981] hid-generic 0000:0000:0000.004B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 847.033127][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.056772][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.074109][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.090792][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.093920][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.111893][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.121012][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.129039][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.140193][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.143396][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.153948][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.155608][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.171128][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.175425][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.181292][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.198492][T12906] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 847.199616][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.216005][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.223416][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.223675][T12906] hid-generic 0000:0000:0000.004C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 847.242996][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.251084][ T1981] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 847.268096][ T1981] hid-generic 0000:0000:0000.004D: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:44 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:44 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) 03:17:44 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 849.034219][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.052007][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.053995][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.071331][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 03:17:44 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 849.093654][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.103572][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.107250][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.113604][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.127985][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.135892][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.144838][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.153852][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.159546][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.172125][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.182958][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 03:17:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:44 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 849.193857][ T1981] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 849.194288][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.213515][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.229561][ T1981] hid-generic 0000:0000:0000.004F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 849.242701][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.276052][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.290558][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.301940][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 03:17:44 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 849.324907][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.333650][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.355193][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.374640][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 849.381129][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.401411][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.410502][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.412050][T12906] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 03:17:44 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r2, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r2) 03:17:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 849.424219][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.434357][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.450945][T11628] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 849.478303][T12906] hid-generic 0000:0000:0000.004E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 849.519087][T11628] hid-generic 0000:0000:0000.0050: hidraw1: HID v0.00 Device [syz1] on syz1 [ 849.537837][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.546932][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.554442][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.563205][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.571238][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.579277][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.587187][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.594787][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.602728][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.610865][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.629928][T11628] hid-generic 0000:0000:0000.0051: unknown main item tag 0x0 [ 849.643550][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.659336][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.667101][T11628] hid-generic 0000:0000:0000.0051: hidraw0: HID v0.00 Device [syz1] on syz1 [ 849.682193][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.716022][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.728457][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.746022][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.758162][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.776518][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.791848][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.804635][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.812214][ T1981] hid-generic 0000:0000:0000.0052: unknown main item tag 0x0 [ 849.821218][ T1981] hid-generic 0000:0000:0000.0052: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:47 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) 03:17:47 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:47 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 852.080275][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.105623][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 03:17:47 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) 03:17:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 852.127013][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.134706][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.143015][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.150769][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.158442][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.166711][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 852.184589][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 03:17:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 852.225561][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 [ 852.255875][ T1981] hid-generic 0000:0000:0000.0053: unknown main item tag 0x0 03:17:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:47 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, 0xffffffffffffffff) [ 852.286415][ T1981] hid-generic 0000:0000:0000.0053: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:47 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 852.371294][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 03:17:47 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 852.423590][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.460064][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.521947][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.545730][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.559792][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.567438][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.575001][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.582621][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.590494][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.598036][ T1981] hid-generic 0000:0000:0000.0054: unknown main item tag 0x0 [ 852.607235][ T1981] hid-generic 0000:0000:0000.0054: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:47 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 852.636896][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.644338][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.664581][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.693415][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.701995][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.709974][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 852.742866][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.752919][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.761810][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.769371][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 [ 852.776960][ T1981] hid-generic 0000:0000:0000.0055: unknown main item tag 0x0 03:17:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 852.791713][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.800649][ T1981] hid-generic 0000:0000:0000.0055: hidraw0: HID v0.00 Device [syz1] on syz1 [ 852.818739][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.841330][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 03:17:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:47 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 852.869250][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.881022][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.905261][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.913765][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.930388][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.947997][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.962189][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 852.974254][T11628] hid-generic 0000:0000:0000.0056: unknown main item tag 0x0 [ 852.988576][T11628] hid-generic 0000:0000:0000.0056: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) [ 853.029713][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.039948][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.053348][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.063658][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 853.074772][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.091680][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.102815][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.113830][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 03:17:48 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) [ 853.123421][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.134967][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.144296][T11628] hid-generic 0000:0000:0000.0057: unknown main item tag 0x0 [ 853.188745][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.203544][T11628] hid-generic 0000:0000:0000.0057: hidraw0: HID v0.00 Device [syz1] on syz1 [ 853.212867][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.222789][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.260439][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.282758][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.284973][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 03:17:48 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 853.312891][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.323113][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.340328][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.351843][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.363534][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.384942][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.393000][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.404924][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.412175][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.431055][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.441522][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.443572][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.457479][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.462080][ T1981] hid-generic 0000:0000:0000.0059: unknown main item tag 0x0 [ 853.465063][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.480777][T12906] hid-generic 0000:0000:0000.0058: unknown main item tag 0x0 [ 853.490169][ T1981] hid-generic 0000:0000:0000.0059: hidraw0: HID v0.00 Device [syz1] on syz1 [ 853.507765][T12906] hid-generic 0000:0000:0000.0058: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r1) close(r0) 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:48 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r1) 03:17:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 853.551701][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.590051][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.628119][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.658887][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 853.674207][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.682651][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.691249][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.696715][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.703264][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.714176][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.733475][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.735844][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.752249][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.770985][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 03:17:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 853.779312][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.784571][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.801979][ T1981] hid-generic 0000:0000:0000.005A: unknown main item tag 0x0 [ 853.814120][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.827353][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.837350][ T1981] hid-generic 0000:0000:0000.005A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 853.851472][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.865800][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.873504][T12906] hid-generic 0000:0000:0000.005B: unknown main item tag 0x0 [ 853.890024][T12906] hid-generic 0000:0000:0000.005B: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 853.944108][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 03:17:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 854.003018][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.033014][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 03:17:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 854.053042][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.070535][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.079419][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.089341][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.115791][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.139452][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.174571][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.188562][ T1981] hid-generic 0000:0000:0000.005C: unknown main item tag 0x0 [ 854.198644][ T1981] hid-generic 0000:0000:0000.005C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 854.216184][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.225230][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.232981][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.241275][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.248900][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.262251][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.270263][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.277942][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.285681][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.293228][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.301022][ T1981] hid-generic 0000:0000:0000.005D: unknown main item tag 0x0 [ 854.310451][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.319181][ T1981] hid-generic 0000:0000:0000.005D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 854.328959][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.339194][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.364153][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.371696][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.379188][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.386768][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.394171][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.401721][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.409227][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 [ 854.416766][T11628] hid-generic 0000:0000:0000.005E: unknown main item tag 0x0 03:17:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:49 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 854.429160][T11628] hid-generic 0000:0000:0000.005E: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 854.532192][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.553989][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.575031][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.584143][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.609282][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 03:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 854.628178][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.640844][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.650186][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.659196][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.665352][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.689691][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.690904][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.718857][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.722841][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 03:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 854.734304][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.742625][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.743047][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.750428][T11628] hid-generic 0000:0000:0000.005F: unknown main item tag 0x0 [ 854.773938][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 03:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 854.796360][T11628] hid-generic 0000:0000:0000.005F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 854.797862][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.827292][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.848519][T12906] hid-generic 0000:0000:0000.0060: unknown main item tag 0x0 [ 854.862987][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.880190][T12906] hid-generic 0000:0000:0000.0060: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 854.911423][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.934910][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.947946][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.956304][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.966542][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 854.992222][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 03:17:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 855.006983][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 855.019074][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 855.051550][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 855.073148][T11628] hid-generic 0000:0000:0000.0061: unknown main item tag 0x0 [ 855.090069][T11628] hid-generic 0000:0000:0000.0061: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:50 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 855.362940][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.397854][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.411910][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.420660][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.437481][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.438949][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.458120][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.458734][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.472166][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.474035][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.494330][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.496186][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 03:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 855.503503][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.511374][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.521944][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.531809][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.547982][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.550602][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.564457][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.569533][T11628] hid-generic 0000:0000:0000.0062: unknown main item tag 0x0 [ 855.580288][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.588532][T12906] hid-generic 0000:0000:0000.0063: unknown main item tag 0x0 [ 855.602950][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.613646][T11628] hid-generic 0000:0000:0000.0062: hidraw0: HID v0.00 Device [syz1] on syz1 [ 855.632653][T12906] hid-generic 0000:0000:0000.0063: hidraw1: HID v0.00 Device [syz1] on syz1 [ 855.642902][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.660395][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 03:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:50 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 855.698286][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.709661][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.720613][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.735863][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.743300][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.761240][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.780733][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 03:17:50 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 855.795551][ T1981] hid-generic 0000:0000:0000.0064: unknown main item tag 0x0 [ 855.805332][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.827627][ T1981] hid-generic 0000:0000:0000.0064: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 855.842011][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 855.849344][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.868101][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 855.878155][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.888303][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.896866][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.915049][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 855.929296][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.941889][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 03:17:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 855.955093][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 855.969386][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 855.985282][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 855.991888][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 856.010357][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 856.010401][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 856.029715][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 856.051903][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 03:17:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 856.054878][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 856.070517][T11628] hid-generic 0000:0000:0000.0065: unknown main item tag 0x0 [ 856.077388][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 856.091666][T12906] hid-generic 0000:0000:0000.0066: unknown main item tag 0x0 [ 856.122242][T11628] hid-generic 0000:0000:0000.0065: hidraw0: HID v0.00 Device [syz1] on syz1 [ 856.150825][T12906] hid-generic 0000:0000:0000.0066: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 856.174283][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 03:17:51 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 856.221384][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.240916][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.251599][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.261060][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.262523][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.278454][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.282216][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.299063][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.302970][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 03:17:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 856.347082][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.354539][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.354560][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.354578][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.354594][T11628] hid-generic 0000:0000:0000.0067: unknown main item tag 0x0 [ 856.389807][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.413410][T11628] hid-generic 0000:0000:0000.0067: hidraw0: HID v0.00 Device [syz1] on syz1 [ 856.422695][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.444388][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.458345][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.461838][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.472886][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.490922][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.503091][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.510910][T12906] hid-generic 0000:0000:0000.0068: unknown main item tag 0x0 [ 856.512260][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.531152][T12906] hid-generic 0000:0000:0000.0068: hidraw0: HID v0.00 Device [syz1] on syz1 [ 856.540686][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.555293][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.573897][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.582457][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.595426][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.603322][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.617486][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.625054][T11628] hid-generic 0000:0000:0000.0069: unknown main item tag 0x0 [ 856.637397][T11628] hid-generic 0000:0000:0000.0069: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 03:17:53 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:53 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 858.387027][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.394484][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.409602][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.428956][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 03:17:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 858.432762][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.455697][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.457394][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 03:17:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 858.491278][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.495891][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.516372][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.518672][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.538806][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.550722][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.559088][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.561254][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.575000][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.584249][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 03:17:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 858.588512][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.600343][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.615927][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.622960][T11628] hid-generic 0000:0000:0000.006B: unknown main item tag 0x0 [ 858.634145][T12906] hid-generic 0000:0000:0000.006A: unknown main item tag 0x0 [ 858.667271][T11628] hid-generic 0000:0000:0000.006B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 858.703291][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.715271][T12906] hid-generic 0000:0000:0000.006A: hidraw1: HID v0.00 Device [syz1] on syz1 [ 858.735825][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 03:17:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 858.766202][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.802400][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 03:17:53 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 858.843707][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.896549][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.919338][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.927978][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.938219][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 858.946123][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.953844][ T7776] hid-generic 0000:0000:0000.006C: unknown main item tag 0x0 [ 858.979546][ T7776] hid-generic 0000:0000:0000.006C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 858.980094][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.026194][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.059033][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.064419][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 03:17:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 859.088538][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.091890][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.122220][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.140886][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.143827][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.168897][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.172204][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.177410][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 03:17:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 859.193545][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.205940][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.215315][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 03:17:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 859.241790][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.252056][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.280630][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 859.284742][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.307338][ T7776] hid-generic 0000:0000:0000.006E: unknown main item tag 0x0 [ 859.314249][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.333433][T11628] hid-generic 0000:0000:0000.006D: unknown main item tag 0x0 [ 859.334707][ T7776] hid-generic 0000:0000:0000.006E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 859.364521][T11628] hid-generic 0000:0000:0000.006D: hidraw1: HID v0.00 Device [syz1] on syz1 [ 859.391391][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 03:17:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) pipe(&(0x7f0000000040)) close(r2) close(r1) [ 859.419410][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.434505][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.443849][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.451742][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 859.477792][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.513726][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:54 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 859.537500][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.566101][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.576861][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.593450][ T7776] hid-generic 0000:0000:0000.006F: unknown main item tag 0x0 [ 859.614024][ T7776] hid-generic 0000:0000:0000.006F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 859.630079][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 03:17:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(0x0) close(r2) close(r1) [ 859.644106][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.660667][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.670135][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.678488][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.686381][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 03:17:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 859.712860][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.739694][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 03:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 859.760837][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.779237][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.787760][ T7776] hid-generic 0000:0000:0000.0070: unknown main item tag 0x0 [ 859.796634][ T7776] hid-generic 0000:0000:0000.0070: hidraw0: HID v0.00 Device [syz1] on syz1 [ 859.812767][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.824479][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.833435][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.862035][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.882494][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.895318][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.908028][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.924715][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.936904][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.944358][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.951886][ T7776] hid-generic 0000:0000:0000.0071: unknown main item tag 0x0 [ 859.960524][ T7776] hid-generic 0000:0000:0000.0071: hidraw0: HID v0.00 Device [syz1] on syz1 [ 859.985263][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 859.996287][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.003748][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.011275][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.019030][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.026536][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.034148][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.042720][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.050243][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 03:17:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(0x0) close(r2) close(r1) 03:17:55 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 860.058777][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.066310][ T7776] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 860.074519][ T7776] hid-generic 0000:0000:0000.0072: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 860.170718][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.194597][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.208102][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.236977][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.249168][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.273386][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 03:17:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(0x0) close(r2) close(r1) 03:17:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 860.277810][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.288800][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.316536][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.323027][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.346628][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.360644][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.364439][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.371185][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.385356][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.391382][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.394315][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.403001][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.408490][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 [ 860.422345][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.423850][T11628] hid-generic 0000:0000:0000.0074: unknown main item tag 0x0 03:17:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 860.443249][T11628] hid-generic 0000:0000:0000.0074: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) [ 860.492003][ T7776] hid-generic 0000:0000:0000.0073: unknown main item tag 0x0 [ 860.518191][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.531689][ T7776] hid-generic 0000:0000:0000.0073: hidraw0: HID v0.00 Device [syz1] on syz1 [ 860.543424][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.565463][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.573450][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.576486][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.619956][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.631542][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.649183][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.659307][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.664192][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.667304][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.683341][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.684835][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.712102][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.715912][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.733312][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.747009][T12906] hid-generic 0000:0000:0000.0075: unknown main item tag 0x0 [ 860.752909][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.766494][T12906] hid-generic 0000:0000:0000.0075: hidraw0: HID v0.00 Device [syz1] on syz1 [ 860.773020][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.785044][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.798624][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.809168][T11628] hid-generic 0000:0000:0000.0076: unknown main item tag 0x0 [ 860.820620][T11628] hid-generic 0000:0000:0000.0076: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 03:17:56 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 861.072405][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.093005][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.095133][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 03:17:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 861.120293][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.134335][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.147605][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.150408][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.159775][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.192673][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.203113][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.212188][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.228445][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 03:17:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 03:17:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 861.235456][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.243800][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.262412][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.273431][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.284459][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.305035][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.308953][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.323758][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.326198][T11628] hid-generic 0000:0000:0000.0077: unknown main item tag 0x0 [ 861.334440][T12906] hid-generic 0000:0000:0000.0078: unknown main item tag 0x0 [ 861.348747][T11628] hid-generic 0000:0000:0000.0077: hidraw0: HID v0.00 Device [syz1] on syz1 [ 861.363317][T12906] hid-generic 0000:0000:0000.0078: hidraw1: HID v0.00 Device [syz1] on syz1 [ 861.394052][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 03:17:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 861.415880][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.431413][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.486159][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.500740][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.526442][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.532155][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.568971][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.572200][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.586515][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.594502][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.602543][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.603335][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.616110][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.623525][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.627782][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.632627][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.641522][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.652328][T11628] hid-generic 0000:0000:0000.0079: unknown main item tag 0x0 [ 861.660050][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.670441][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.678619][T12906] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 861.692918][T11628] hid-generic 0000:0000:0000.0079: hidraw0: HID v0.00 Device [syz1] on syz1 [ 861.706411][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.721552][T12906] hid-generic 0000:0000:0000.007A: hidraw1: HID v0.00 Device [syz1] on syz1 [ 861.724244][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.754785][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.766310][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.773912][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.786540][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.794437][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.808056][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.821026][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.831606][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.843183][T11628] hid-generic 0000:0000:0000.007B: unknown main item tag 0x0 [ 861.855011][T11628] hid-generic 0000:0000:0000.007B: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(0xffffffffffffffff) 03:17:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:56 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 861.953133][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 861.970163][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 861.991939][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.004424][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.012522][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.022111][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.031879][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.041497][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.051130][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.059306][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 [ 862.071599][T12906] hid-generic 0000:0000:0000.007C: unknown main item tag 0x0 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.101953][T12906] hid-generic 0000:0000:0000.007C: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:57 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 862.147062][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.154620][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.190133][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.198181][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.216002][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.223733][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.237420][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.250726][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.260383][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.269229][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.278839][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.289836][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.298187][T12906] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 862.308364][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.325279][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.332348][T12906] hid-generic 0000:0000:0000.007D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 862.333202][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.367391][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.386985][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.388630][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.408824][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.417236][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.419628][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.441723][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.450209][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.458265][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.466468][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.473984][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.481750][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.499172][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.507093][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.521477][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.530741][T11628] hid-generic 0000:0000:0000.007E: unknown main item tag 0x0 [ 862.538505][T12906] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 862.567104][T12906] hid-generic 0000:0000:0000.007F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 862.583077][T11628] hid-generic 0000:0000:0000.007E: hidraw1: HID v0.00 Device [syz1] on syz1 03:17:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) 03:17:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:57 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(0xffffffffffffffff) [ 862.832346][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.846176][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.851552][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.855874][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.870240][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.881438][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.908013][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.908325][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.921288][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 03:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 862.932447][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.949060][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.954522][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.962645][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.971361][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.982597][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 862.984178][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 862.991139][T11628] hid-generic 0000:0000:0000.0080: unknown main item tag 0x0 [ 863.003020][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 863.014093][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 863.028175][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 863.029059][T11628] hid-generic 0000:0000:0000.0080: hidraw0: HID v0.00 Device [syz1] on syz1 [ 863.039734][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 [ 863.059824][T12906] hid-generic 0000:0000:0000.0081: unknown main item tag 0x0 03:17:58 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 863.075334][T12906] hid-generic 0000:0000:0000.0081: hidraw0: HID v0.00 Device [syz1] on syz1 [ 863.126438][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.139785][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.163070][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 03:17:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 863.170621][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.170641][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.170658][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.170673][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.189518][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.213231][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.221509][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.234096][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.252427][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.254293][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.265645][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 03:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(r1) [ 863.275107][T12906] hid-generic 0000:0000:0000.0082: unknown main item tag 0x0 [ 863.284365][T12906] hid-generic 0000:0000:0000.0082: hidraw0: HID v0.00 Device [syz1] on syz1 [ 863.290203][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.317947][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.330601][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.345268][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 03:17:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 863.363053][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.372482][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.380206][T11628] hid-generic 0000:0000:0000.0083: unknown main item tag 0x0 [ 863.388659][T11628] hid-generic 0000:0000:0000.0083: hidraw0: HID v0.00 Device [syz1] on syz1 [ 863.418791][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.433939][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.459485][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.471678][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.482318][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.490136][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.502987][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.510657][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.522511][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.530212][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.543334][T11628] hid-generic 0000:0000:0000.0084: unknown main item tag 0x0 [ 863.552801][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.565991][T11628] hid-generic 0000:0000:0000.0084: hidraw0: HID v0.00 Device [syz1] on syz1 [ 863.580332][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.597250][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.605154][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.620627][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.628445][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.636262][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.643674][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.643693][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.643711][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 03:17:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) close(r2) close(r1) 03:17:58 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(0xffffffffffffffff) [ 863.666736][ T1981] hid-generic 0000:0000:0000.0085: unknown main item tag 0x0 [ 863.676394][ T1981] hid-generic 0000:0000:0000.0085: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 863.772019][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.792975][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.799043][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.829765][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.833277][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.849933][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.857111][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.858740][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.868315][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 03:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) close(r2) close(r1) [ 863.884431][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.885905][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.896620][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.909789][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.919808][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.923325][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.938519][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.939476][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.952190][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.959910][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.965932][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.969650][T12906] hid-generic 0000:0000:0000.0087: unknown main item tag 0x0 [ 863.976636][ T1981] hid-generic 0000:0000:0000.0086: unknown main item tag 0x0 [ 863.991761][T12906] hid-generic 0000:0000:0000.0087: hidraw0: HID v0.00 Device [syz1] on syz1 [ 864.010261][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.027858][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.040422][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.044308][ T1981] hid-generic 0000:0000:0000.0086: hidraw1: HID v0.00 Device [syz1] on syz1 [ 864.048354][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.066084][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.081795][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 03:17:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, 0x0, 0x0) close(r2) close(r1) 03:17:59 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.100801][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.112289][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.134447][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 03:17:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.164831][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.190759][T12906] hid-generic 0000:0000:0000.0088: unknown main item tag 0x0 [ 864.208217][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.225073][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.248592][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 03:17:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.251459][T12906] hid-generic 0000:0000:0000.0088: hidraw0: HID v0.00 Device [syz1] on syz1 [ 864.267369][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.287326][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.305744][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 03:17:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.318176][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.349238][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.367446][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.402098][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.413514][ T1981] hid-generic 0000:0000:0000.0089: unknown main item tag 0x0 [ 864.424435][ T1981] hid-generic 0000:0000:0000.0089: hidraw0: HID v0.00 Device [syz1] on syz1 [ 864.458195][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.469738][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.485583][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.498184][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.505843][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.513416][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.522839][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.530651][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.538493][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.546080][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.553513][ T1981] hid-generic 0000:0000:0000.008A: unknown main item tag 0x0 [ 864.561982][ T1981] hid-generic 0000:0000:0000.008A: hidraw0: HID v0.00 Device [syz1] on syz1 03:17:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:17:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) 03:17:59 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:17:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.712410][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.714627][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.741535][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.751327][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 03:17:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.770347][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.773383][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.788249][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 03:17:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) [ 864.820189][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.823081][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.841641][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.851781][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.854227][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 03:17:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.877016][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.891041][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.894207][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.899034][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.934834][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.939472][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.947765][T12906] hid-generic 0000:0000:0000.008C: unknown main item tag 0x0 [ 864.967080][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.974922][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 03:18:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 864.983194][ T1981] hid-generic 0000:0000:0000.008B: unknown main item tag 0x0 [ 864.992943][T12906] hid-generic 0000:0000:0000.008C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 865.015357][ T1981] hid-generic 0000:0000:0000.008B: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(0xffffffffffffffff) close(r1) 03:18:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:18:00 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:00 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(0xffffffffffffffff) [ 865.564321][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.573073][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.582467][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.592024][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 03:18:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 865.617946][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.621014][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.644585][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.651359][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.653401][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.673085][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.678630][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.685365][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.693612][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.696359][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.703261][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.711473][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.723168][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.726446][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.734048][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.741797][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.753621][ T1981] hid-generic 0000:0000:0000.008E: unknown main item tag 0x0 [ 865.756632][T12906] hid-generic 0000:0000:0000.008D: unknown main item tag 0x0 [ 865.773429][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.783648][ T1981] hid-generic 0000:0000:0000.008E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 865.793607][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.810228][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.814536][T12906] hid-generic 0000:0000:0000.008D: hidraw1: HID v0.00 Device [syz1] on syz1 [ 865.826427][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.835858][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 03:18:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 865.865449][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.875930][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.883920][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 03:18:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 865.915362][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.927512][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 [ 865.944598][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 865.951054][T11628] hid-generic 0000:0000:0000.008F: unknown main item tag 0x0 03:18:01 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 865.966276][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 865.996973][T11628] hid-generic 0000:0000:0000.008F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 866.011881][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.041601][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.060226][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.075336][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 03:18:01 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:01 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.089523][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.100014][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.137592][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.151608][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 03:18:01 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.180423][T12906] hid-generic 0000:0000:0000.0090: unknown main item tag 0x0 [ 866.193902][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.210561][T12906] hid-generic 0000:0000:0000.0090: hidraw0: HID v0.00 Device [syz1] on syz1 [ 866.219900][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 03:18:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 866.250924][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.265348][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.278082][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.286149][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 03:18:01 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.295102][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.312055][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.324184][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 03:18:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(0xffffffffffffffff) [ 866.347191][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.363771][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.370683][T11628] hid-generic 0000:0000:0000.0091: unknown main item tag 0x0 [ 866.390142][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.418500][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.419954][T11628] hid-generic 0000:0000:0000.0091: hidraw0: HID v0.00 Device [syz1] on syz1 [ 866.432249][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.450127][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.461253][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 03:18:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.473500][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.488599][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.502926][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.515431][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 03:18:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 866.536522][T12906] hid-generic 0000:0000:0000.0092: unknown main item tag 0x0 [ 866.556558][T12906] hid-generic 0000:0000:0000.0092: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:01 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.643079][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.661562][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.683822][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.694397][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.702738][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.710872][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.719037][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.727048][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.734884][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.741296][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.743647][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.757643][T11628] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 866.770963][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.778850][T11628] hid-generic 0000:0000:0000.0093: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 866.781337][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.804372][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.812351][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.827658][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.835157][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 03:18:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 866.854146][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.874581][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.891058][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.903105][T12906] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 866.918409][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.919735][T12906] hid-generic 0000:0000:0000.0094: hidraw0: HID v0.00 Device [syz1] on syz1 [ 866.939953][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.953359][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.962845][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.971631][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.979974][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.988203][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 866.997361][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 867.005258][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 867.014747][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 867.022706][T11628] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 867.034188][T11628] hid-generic 0000:0000:0000.0095: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:02 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 867.153693][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.163731][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.171548][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.180472][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 03:18:02 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 867.196568][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.203831][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.205410][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.221454][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.239046][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.240852][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 03:18:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) close(r2) close(0xffffffffffffffff) [ 867.266424][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.266581][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.281595][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.298910][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.301448][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 03:18:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 867.306588][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.320547][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.327718][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.337847][T11628] hid-generic 0000:0000:0000.0096: unknown main item tag 0x0 [ 867.358732][T11628] hid-generic 0000:0000:0000.0096: hidraw0: HID v0.00 Device [syz1] on syz1 [ 867.362319][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.404009][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 03:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 867.412749][T12906] hid-generic 0000:0000:0000.0097: unknown main item tag 0x0 [ 867.424859][T12906] hid-generic 0000:0000:0000.0097: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 867.519264][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.532960][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.548891][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.550550][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.566844][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.570627][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.583368][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.585557][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.597566][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.600192][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.614775][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.615309][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.624392][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.630257][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.630274][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.643369][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.645512][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 03:18:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 867.667619][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.675098][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.682795][T11628] hid-generic 0000:0000:0000.0099: unknown main item tag 0x0 [ 867.690562][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 [ 867.712241][T11628] hid-generic 0000:0000:0000.0099: hidraw0: HID v0.00 Device [syz1] on syz1 [ 867.712322][T12906] hid-generic 0000:0000:0000.0098: unknown main item tag 0x0 03:18:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 867.778881][T12906] hid-generic 0000:0000:0000.0098: hidraw0: HID v0.00 Device [syz1] on syz1 [ 867.801709][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.817719][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 03:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 867.833389][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.850075][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.866150][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.879941][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.900790][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.911692][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 867.918849][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.929391][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.937302][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.937816][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 867.951785][T11628] hid-generic 0000:0000:0000.009A: unknown main item tag 0x0 [ 867.957465][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 867.969831][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 867.979060][T11628] hid-generic 0000:0000:0000.009A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 867.982265][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 867.993869][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.001834][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.011970][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.021390][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.025312][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.042820][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.049213][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.059719][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.076734][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 03:18:03 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 868.088853][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.103883][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.110636][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.121476][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.140748][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.153835][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 [ 868.155750][T12906] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 868.161841][ T1981] hid-generic 0000:0000:0000.009C: unknown main item tag 0x0 03:18:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:03 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 868.183708][ T1981] hid-generic 0000:0000:0000.009C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 868.198663][T12906] hid-generic 0000:0000:0000.009B: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 868.317232][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.324914][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 03:18:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 868.370275][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.388268][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.395336][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.416750][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.423798][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.433499][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.435814][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.450727][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.450814][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.458945][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.472642][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.473765][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.481536][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.490058][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.501356][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.506030][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.511782][T12906] hid-generic 0000:0000:0000.009D: unknown main item tag 0x0 [ 868.519511][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.534682][T12906] hid-generic 0000:0000:0000.009D: hidraw0: HID v0.00 Device [syz1] on syz1 [ 868.536308][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.552392][ T1981] hid-generic 0000:0000:0000.009E: unknown main item tag 0x0 [ 868.581114][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.591726][ T1981] hid-generic 0000:0000:0000.009E: hidraw1: HID v0.00 Device [syz1] on syz1 [ 868.594512][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 03:18:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) [ 868.628879][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.641965][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.651394][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.663574][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.672230][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.684348][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.702750][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.713344][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.724094][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 03:18:03 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 868.734351][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.744453][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.753480][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.754313][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.770202][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.780371][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.788774][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.791585][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.809645][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.811431][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.818455][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.842090][ T7776] hid-generic 0000:0000:0000.00A0: unknown main item tag 0x0 [ 868.842259][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.860835][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.864577][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.876856][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.877664][T12906] hid-generic 0000:0000:0000.009F: unknown main item tag 0x0 [ 868.884535][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.906478][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.911700][ T7776] hid-generic 0000:0000:0000.00A0: hidraw0: HID v0.00 Device [syz1] on syz1 [ 868.914211][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 03:18:04 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 868.937609][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.945346][ T1981] hid-generic 0000:0000:0000.00A1: unknown main item tag 0x0 [ 868.965272][T12906] hid-generic 0000:0000:0000.009F: hidraw1: HID v0.00 Device [syz1] on syz1 [ 868.997235][ T1981] hid-generic 0000:0000:0000.00A1: hidraw2: HID v0.00 Device [syz1] on syz1 03:18:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.041541][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.060293][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.069534][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.077657][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 03:18:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:18:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.085357][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.093070][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.101142][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.108872][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.116599][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.124212][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 [ 869.135684][T12906] hid-generic 0000:0000:0000.00A2: unknown main item tag 0x0 03:18:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.164404][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.182732][T12906] hid-generic 0000:0000:0000.00A2: hidraw0: HID v0.00 Device [syz1] on syz1 [ 869.187313][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.242919][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.287600][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.298381][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.323985][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.327456][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.336292][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.346904][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.352929][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.354468][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.370193][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.370661][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.386162][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.391429][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.393891][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.406778][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.416440][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 [ 869.416459][T12906] hid-generic 0000:0000:0000.00A4: unknown main item tag 0x0 03:18:04 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.429905][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.445326][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.445343][ T1981] hid-generic 0000:0000:0000.00A3: unknown main item tag 0x0 [ 869.468395][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.481513][T12906] hid-generic 0000:0000:0000.00A4: hidraw0: HID v0.00 Device [syz1] on syz1 [ 869.493810][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.510464][ T1981] hid-generic 0000:0000:0000.00A3: hidraw1: HID v0.00 Device [syz1] on syz1 [ 869.523852][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.552432][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.560424][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.568310][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.576198][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.584134][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.592120][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 03:18:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:04 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.594487][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.608597][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.641335][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.649204][T11628] hid-generic 0000:0000:0000.00A5: unknown main item tag 0x0 [ 869.655167][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.666877][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.674573][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.682897][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.690949][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.698948][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.707597][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.716557][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.719967][T11628] hid-generic 0000:0000:0000.00A5: hidraw0: HID v0.00 Device [syz1] on syz1 [ 869.724683][T12906] hid-generic 0000:0000:0000.00A6: unknown main item tag 0x0 [ 869.746285][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.753730][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.762424][T12906] hid-generic 0000:0000:0000.00A6: hidraw1: HID v0.00 Device [syz1] on syz1 [ 869.789175][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.797482][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.809836][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.812618][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.838293][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.850659][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.858646][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.858666][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.868462][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.878579][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.898419][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.901901][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.913581][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.922801][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.928487][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.943552][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 03:18:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 869.949082][T11628] hid-generic 0000:0000:0000.00A8: unknown main item tag 0x0 [ 869.960688][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 869.973999][T11628] hid-generic 0000:0000:0000.00A8: hidraw0: HID v0.00 Device [syz1] on syz1 [ 869.976320][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 870.011842][ T7776] hid-generic 0000:0000:0000.00A7: unknown main item tag 0x0 [ 870.037930][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.045392][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 03:18:05 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) [ 870.063493][ T7776] hid-generic 0000:0000:0000.00A7: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.077766][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.096923][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.104640][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 03:18:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) 03:18:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 870.129979][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.141468][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 03:18:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 870.183755][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.193667][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.230785][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.236162][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.269174][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.274238][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.282239][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.285127][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.293803][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.299680][T12906] hid-generic 0000:0000:0000.00A9: unknown main item tag 0x0 [ 870.317080][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.317232][T12906] hid-generic 0000:0000:0000.00A9: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.328855][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.351901][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.360827][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.363370][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.378678][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.381389][T11628] hid-generic 0000:0000:0000.00AA: unknown main item tag 0x0 [ 870.396051][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.404293][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.416792][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 03:18:05 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 870.428242][T11628] hid-generic 0000:0000:0000.00AA: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.430876][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.453585][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.463938][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.474850][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.489721][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.518040][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.520817][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.544975][T12906] hid-generic 0000:0000:0000.00AB: unknown main item tag 0x0 [ 870.545682][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.566340][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.573977][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.584797][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 03:18:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 870.586337][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.606281][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.612689][T12906] hid-generic 0000:0000:0000.00AB: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.614409][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.625577][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.636984][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.651274][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 [ 870.662401][T11628] hid-generic 0000:0000:0000.00AC: unknown main item tag 0x0 03:18:05 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) [ 870.692468][T11628] hid-generic 0000:0000:0000.00AC: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.700531][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.722715][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.732049][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 03:18:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000780)) [ 870.744158][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.752266][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.759916][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.769273][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.793743][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.802505][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.804996][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.834093][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.840876][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.844254][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.853504][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.862037][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.864794][ T7776] hid-generic 0000:0000:0000.00AD: unknown main item tag 0x0 [ 870.871912][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.889928][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 870.892448][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.905159][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.913017][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 870.928827][ T7776] hid-generic 0000:0000:0000.00AD: hidraw0: HID v0.00 Device [syz1] on syz1 [ 870.933327][T11628] hid-generic 0000:0000:0000.00AE: unknown main item tag 0x0 [ 870.938991][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 870.954282][T11628] hid-generic 0000:0000:0000.00AE: hidraw1: HID v0.00 Device [syz1] on syz1 [ 870.964363][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 870.978505][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 870.992928][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 871.001729][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 871.029407][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 03:18:06 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.041081][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 871.060050][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 [ 871.072692][T12906] hid-generic 0000:0000:0000.00AF: unknown main item tag 0x0 03:18:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.116484][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.132516][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.142178][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.144252][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.159832][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.167912][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.176100][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.184425][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.185207][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.192793][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.207766][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.222813][T12906] hid-generic 0000:0000:0000.00AF: hidraw0: HID v0.00 Device [syz1] on syz1 [ 871.224638][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.240785][T11628] hid-generic 0000:0000:0000.00B0: unknown main item tag 0x0 [ 871.247926][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.259340][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.268254][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.276097][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.283930][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.284218][T11628] hid-generic 0000:0000:0000.00B0: hidraw1: HID v0.00 Device [syz1] on syz1 [ 871.303128][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 03:18:06 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.334599][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.347279][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 [ 871.360175][ T7776] hid-generic 0000:0000:0000.00B1: unknown main item tag 0x0 03:18:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.382443][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.394096][ T7776] hid-generic 0000:0000:0000.00B1: hidraw0: HID v0.00 Device [syz1] on syz1 [ 871.404375][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.423340][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.442563][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.452948][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.475034][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.480307][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 03:18:06 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) [ 871.498028][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.501496][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.511668][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.519594][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.533557][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.541613][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.547282][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.566692][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.569859][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.575329][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.589422][T12906] hid-generic 0000:0000:0000.00B2: unknown main item tag 0x0 [ 871.589445][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.606439][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.610243][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.621568][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.625419][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.640914][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.642442][T11628] hid-generic 0000:0000:0000.00B3: unknown main item tag 0x0 [ 871.661670][T12906] hid-generic 0000:0000:0000.00B2: hidraw0: HID v0.00 Device [syz1] on syz1 [ 871.675943][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.682204][T11628] hid-generic 0000:0000:0000.00B3: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000780)) [ 871.693424][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.702447][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.735600][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 03:18:06 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.749496][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.762664][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.788613][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.800855][ T7776] hid-generic 0000:0000:0000.00B4: unknown main item tag 0x0 [ 871.813372][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.829262][ T7776] hid-generic 0000:0000:0000.00B4: hidraw0: HID v0.00 Device [syz1] on syz1 [ 871.839925][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.841107][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.859957][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.876909][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.884518][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.893049][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.900635][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.908837][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.914300][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.916340][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.916358][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.916374][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 03:18:07 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x18da, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205649, &(0x7f0000000000)) 03:18:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 871.916391][T12906] hid-generic 0000:0000:0000.00B5: unknown main item tag 0x0 [ 871.935031][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.960905][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.975059][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 871.999274][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 03:18:07 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:18:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.030143][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 872.034855][T12906] hid-generic 0000:0000:0000.00B5: hidraw0: HID v0.00 Device [syz1] on syz1 [ 872.048783][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 872.063699][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 872.072099][T11628] hid-generic 0000:0000:0000.00B6: unknown main item tag 0x0 [ 872.087354][T11628] hid-generic 0000:0000:0000.00B6: hidraw1: HID v0.00 Device [syz1] on syz1 [ 872.109117][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 03:18:07 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.131989][ T26] audit: type=1400 audit(1553051887.193:89): avc: denied { map } for pid=9502 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=17387 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 872.165730][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 03:18:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r2, r2, 0x0, r4, r3) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007300)={'vcan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008c40)={{{@in=@loopback, @in6=@remote}}, {{@in6=@empty}}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f000000ca80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000cd00)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000ce00)=0xe8) 03:18:07 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.211582][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.238574][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.276620][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.297031][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.309471][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.317226][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.324751][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.332478][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.342066][T12906] hid-generic 0000:0000:0000.00B7: unknown main item tag 0x0 [ 872.351748][T12906] hid-generic 0000:0000:0000.00B7: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:18:07 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.479410][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.497014][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.505420][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.513095][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.520829][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.529144][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.537231][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.544960][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.553088][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.560720][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 872.568313][T11628] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 03:18:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}], 0x1, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000000)) [ 872.586639][T11628] hid-generic 0000:0000:0000.00B8: hidraw0: HID v0.00 Device [syz1] on syz1 [ 872.600449][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.607961][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.625930][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 03:18:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) [ 872.650195][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.688027][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 03:18:07 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 872.710752][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.731138][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.739115][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 03:18:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.755617][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.764401][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.773492][T11628] hid-generic 0000:0000:0000.00B9: unknown main item tag 0x0 [ 872.782545][T11628] hid-generic 0000:0000:0000.00B9: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:07 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 872.938284][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 872.962852][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 872.986117][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 872.998667][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.009171][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.019279][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.028664][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 03:18:08 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 873.037070][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.044682][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.054629][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 [ 873.077779][T11628] hid-generic 0000:0000:0000.00BA: unknown main item tag 0x0 03:18:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 873.105194][T11628] hid-generic 0000:0000:0000.00BA: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:08 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 873.312361][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.349443][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 03:18:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 873.372138][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.381969][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.390034][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.402174][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.413566][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.434687][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.456227][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 03:18:08 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 873.481902][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.495689][T11628] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 873.519331][T11628] hid-generic 0000:0000:0000.00BB: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 03:18:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:09 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) 03:18:09 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 874.844634][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.854864][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.879321][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.899459][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.918229][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.933499][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 874.951259][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.959716][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.967771][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.975326][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 [ 874.984310][T11628] hid-generic 0000:0000:0000.00BC: unknown main item tag 0x0 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 875.002742][T11628] hid-generic 0000:0000:0000.00BC: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:10 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) [ 875.134696][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.149166][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.176793][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.214251][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.221938][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.234586][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.242080][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.256479][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.265210][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.278154][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.287952][T11628] hid-generic 0000:0000:0000.00BD: unknown main item tag 0x0 [ 875.301170][T11628] hid-generic 0000:0000:0000.00BD: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:10 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) [ 875.523803][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.550028][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.566074][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.574195][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.597334][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.615721][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 03:18:10 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 875.624021][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.651238][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.674391][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.676085][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.687822][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 [ 875.710753][T12906] hid-generic 0000:0000:0000.00BE: unknown main item tag 0x0 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 875.717908][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.732814][T12906] hid-generic 0000:0000:0000.00BE: hidraw0: HID v0.00 Device [syz1] on syz1 [ 875.749971][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 03:18:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 875.775987][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.790028][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.797849][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.797869][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.797887][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 03:18:10 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) [ 875.797904][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.797921][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.797939][ T1981] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 875.872662][ T1981] hid-generic 0000:0000:0000.00BF: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 03:18:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:11 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) [ 876.277627][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.285106][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.341169][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.383193][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.409360][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.434028][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.442342][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.449947][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.457477][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.464867][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 [ 876.472831][ T1981] hid-generic 0000:0000:0000.00C0: unknown main item tag 0x0 03:18:11 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}}}}}}}, 0x0) 03:18:11 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 876.487001][ T1981] hid-generic 0000:0000:0000.00C0: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) 03:18:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}]}]}}}}}}}, 0x0) 03:18:11 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) [ 876.692009][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.708099][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.732694][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.764203][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.772605][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.781948][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.789998][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.798334][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.806326][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.830374][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.838237][ T1981] hid-generic 0000:0000:0000.00C1: unknown main item tag 0x0 [ 876.854747][ T1981] hid-generic 0000:0000:0000.00C1: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) 03:18:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}]}]}}}}}}}, 0x0) 03:18:12 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 877.194061][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.226073][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.246850][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.269459][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.294335][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.301949][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.315541][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.322973][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.330510][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.337958][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.345355][ T7776] hid-generic 0000:0000:0000.00C2: unknown main item tag 0x0 [ 877.354465][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.362188][ T7776] hid-generic 0000:0000:0000.00C2: hidraw0: HID v0.00 Device [syz1] on syz1 [ 877.375850][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.384862][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 03:18:12 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}]}]}}}}}}}, 0x0) 03:18:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) [ 877.416599][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.424951][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.436824][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.457141][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 03:18:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}]}]}}}}}}}, 0x0) [ 877.464668][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.464688][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.464706][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.464723][T12906] hid-generic 0000:0000:0000.00C3: unknown main item tag 0x0 [ 877.495972][T12906] hid-generic 0000:0000:0000.00C3: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:12 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) [ 877.643910][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.663634][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.671801][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.680172][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 03:18:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}]}]}}}}}}}, 0x0) [ 877.688671][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.713576][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.731626][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.746352][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.754443][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.768101][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.778363][ T6105] hid-generic 0000:0000:0000.00C4: unknown main item tag 0x0 [ 877.792554][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.803005][ T6105] hid-generic 0000:0000:0000.00C4: hidraw0: HID v0.00 Device [syz1] on syz1 [ 877.814177][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.827744][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835197][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835216][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835235][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835252][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835272][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835295][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835310][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.835327][ T7776] hid-generic 0000:0000:0000.00C5: unknown main item tag 0x0 [ 877.901931][ T7776] hid-generic 0000:0000:0000.00C5: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:18:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}]}]}}}}}}}, 0x0) 03:18:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) [ 878.094342][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.109552][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.123760][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.143555][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.154223][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.181466][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.194039][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.211561][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.222561][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.228772][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.236391][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.242325][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.245136][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.258594][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.260191][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.270509][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.276867][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.288469][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.290129][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.300411][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 [ 878.305183][ T7776] hid-generic 0000:0000:0000.00C6: unknown main item tag 0x0 [ 878.318549][ T1981] hid-generic 0000:0000:0000.00C7: unknown main item tag 0x0 03:18:13 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {}]}]}}}}}}}, 0x0) [ 878.343047][ T7776] hid-generic 0000:0000:0000.00C6: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {}]}]}}}}}}}, 0x0) [ 878.398609][ T1981] hid-generic 0000:0000:0000.00C7: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 878.523029][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.539318][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 03:18:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {}]}]}}}}}}}, 0x0) [ 878.581499][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.591593][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.625661][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.628692][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.658322][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.670264][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.671209][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.685640][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.689664][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.693821][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.708447][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.716562][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.720559][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.724298][ T7776] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 878.741482][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.753049][ T7776] hid-generic 0000:0000:0000.00C8: hidraw0: HID v0.00 Device [syz1] on syz1 [ 878.769681][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.794681][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.813336][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.821386][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.829328][ T1981] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 878.838368][ T1981] hid-generic 0000:0000:0000.00C9: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 879.052239][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.069961][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.080337][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.097887][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.112958][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.135567][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.137451][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.154630][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.174458][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.184336][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.186999][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.195717][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.209982][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.223417][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.229566][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.237020][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.247122][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 03:18:14 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 879.252342][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 [ 879.290688][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.296288][ T7776] hid-generic 0000:0000:0000.00CA: unknown main item tag 0x0 03:18:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 879.314615][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 [ 879.333629][ T7776] hid-generic 0000:0000:0000.00CA: hidraw0: HID v0.00 Device [syz1] on syz1 [ 879.342600][ T1981] hid-generic 0000:0000:0000.00CB: unknown main item tag 0x0 03:18:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) [ 879.381576][ T1981] hid-generic 0000:0000:0000.00CB: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 879.473923][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.489883][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 03:18:14 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 879.525913][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.543359][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.564868][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.593732][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 03:18:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 879.637248][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.647374][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.672162][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 03:18:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 879.694828][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.711302][ T7776] hid-generic 0000:0000:0000.00CC: unknown main item tag 0x0 [ 879.723312][ T7776] hid-generic 0000:0000:0000.00CC: hidraw0: HID v0.00 Device [syz1] on syz1 [ 879.753993][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.784261][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.811188][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.828321][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.839827][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.850522][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.860941][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.876828][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.896318][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.919462][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.931709][ T7776] hid-generic 0000:0000:0000.00CD: unknown main item tag 0x0 [ 879.940388][ T7776] hid-generic 0000:0000:0000.00CD: hidraw0: HID v0.00 Device [syz1] on syz1 [ 879.957901][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 879.985556][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 879.993007][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.006927][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.014931][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.027247][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.034665][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.044058][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.055385][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.064587][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 [ 880.073848][ T7776] hid-generic 0000:0000:0000.00CE: unknown main item tag 0x0 03:18:15 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) 03:18:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 03:18:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) [ 880.090845][ T7776] hid-generic 0000:0000:0000.00CE: hidraw0: HID v0.00 Device [syz1] on syz1 [ 880.176977][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.189941][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 03:18:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:15 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) [ 880.235413][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 03:18:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) [ 880.296115][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.332214][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 03:18:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 880.363304][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.381089][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 03:18:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) [ 880.413155][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.431977][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.450493][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 03:18:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 880.466534][ T1981] hid-generic 0000:0000:0000.00CF: unknown main item tag 0x0 [ 880.478186][ T1981] hid-generic 0000:0000:0000.00CF: hidraw0: HID v0.00 Device [syz1] on syz1 [ 880.499014][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.514279][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.522225][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.539232][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.576186][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.597911][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.615953][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.631016][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.662748][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.678588][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.687758][ T1981] hid-generic 0000:0000:0000.00D0: unknown main item tag 0x0 [ 880.699664][ T1981] hid-generic 0000:0000:0000.00D0: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:16 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 03:18:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:16 executing program 5: unshare(0x8000000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) r0 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket(0x0, 0x0, 0x0) 03:18:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:16 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 881.102528][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.112612][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.129481][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.141265][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 03:18:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 881.164137][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.164146][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.164163][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.180897][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.203154][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 03:18:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 881.215862][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.220931][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.233593][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.247204][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 03:18:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XCRS(r3, 0x4008ae93, &(0x7f00000027c0)) [ 881.275851][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.284692][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.304463][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 03:18:16 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 881.322522][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.323553][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.351976][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.355149][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.362975][ T7776] hid-generic 0000:0000:0000.00D1: unknown main item tag 0x0 [ 881.393855][ T1981] hid-generic 0000:0000:0000.00D2: unknown main item tag 0x0 [ 881.413546][ T7776] hid-generic 0000:0000:0000.00D1: hidraw0: HID v0.00 Device [syz1] on syz1 [ 881.429519][ T1981] hid-generic 0000:0000:0000.00D2: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) [ 881.585738][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.593206][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.636843][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.665870][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.674529][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.686802][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.698332][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.705886][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.713929][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.721704][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.729193][ T7776] hid-generic 0000:0000:0000.00D3: unknown main item tag 0x0 [ 881.737651][ T7776] hid-generic 0000:0000:0000.00D3: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 03:18:17 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r0, 0x0, 0xfffffffffffffd0f, 0x0, &(0x7f0000000140), 0x10) 03:18:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0x0) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) syz_genetlink_get_family_id$tipc2(0x0) clock_gettime(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80000000002172, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r1 = request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = add_key$user(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) keyctl$get_security(0x11, r2, &(0x7f0000000580)=""/203, 0xcb) 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 882.012819][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.064411][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.072499][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 03:18:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 882.108925][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.113733][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.141818][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.147027][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 882.163383][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.185067][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.195236][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.223362][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.228081][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.250336][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.265279][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 03:18:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(0xffffffffffffffff, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 882.268803][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.281427][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.299751][ T1981] hid-generic 0000:0000:0000.00D4: unknown main item tag 0x0 [ 882.307052][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.315738][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 882.330444][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.347591][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.359641][ T1981] hid-generic 0000:0000:0000.00D4: hidraw0: HID v0.00 Device [syz1] on syz1 [ 882.372239][ T6105] hid-generic 0000:0000:0000.00D5: unknown main item tag 0x0 [ 882.408423][ T6105] hid-generic 0000:0000:0000.00D5: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:17 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 03:18:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) [ 882.606738][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.642631][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 03:18:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x24, 0x0, 0x0, 0x0, [{[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 882.657370][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.680568][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.680796][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.710454][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.716578][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.719308][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.733349][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.746156][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.753597][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.757396][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.775326][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.793957][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.795782][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.820564][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.823551][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.833696][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.844134][ T1981] hid-generic 0000:0000:0000.00D6: unknown main item tag 0x0 [ 882.847242][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.870588][ T1981] hid-generic 0000:0000:0000.00D6: hidraw0: HID v0.00 Device [syz1] on syz1 [ 882.884317][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.892061][ T6105] hid-generic 0000:0000:0000.00D7: unknown main item tag 0x0 [ 882.920849][ T6105] hid-generic 0000:0000:0000.00D7: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000006c0)='+\x00'}, 0x30) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000780)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x5, 0xeb, 0x1, 0x0, 0x0, 0x0, 0x83, 0x2, 0x8001, 0x9, 0x0, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x9, 0x2, 0x7e, 0x2, 0x0, 0x0, 0x4, 0xf80b, 0x3, 0xe, 0x6, 0x1000, 0x1, 0x72, 0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10, 0x4, 0x4, 0x0, 0x1c, 0x1, 0x1f}, 0x0, 0x0, 0xffffffffffffff9c, 0xb) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f00000004c0)='s\xf3\x9b\xd0\xe9', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c22, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r0) write$cgroup_type(r4, &(0x7f0000000280)='threaded\x00', 0x8d09d59084adbea3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="c5d07cc9ab805d8e27059e03bc7ae1e99e0a4e666508cf5914e392b6c98cff38ff3db410c40bdfdd70d59db3a015090754993ee932", 0x35}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8953, &(0x7f0000000000)=0x2) 03:18:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:18 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) 03:18:18 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 03:18:18 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, 0x0, 0x0) dup2(r0, r1) [ 883.318738][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.328303][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.346148][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.356819][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.383276][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.402687][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.422485][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.437519][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.446272][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.450423][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.471659][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.473374][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 03:18:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2}, {[@timestamp={0x8, 0x28, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 883.482853][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.490765][ T6105] hid-generic 0000:0000:0000.00D8: unknown main item tag 0x0 [ 883.510808][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.517263][ T6105] hid-generic 0000:0000:0000.00D8: hidraw0: HID v0.00 Device [syz1] on syz1 [ 883.533040][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.553891][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.567716][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.575438][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 03:18:18 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x0) [ 883.584171][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.587002][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.601880][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.640070][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.643200][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.670723][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.680800][ T1981] hid-generic 0000:0000:0000.00D9: unknown main item tag 0x0 [ 883.685886][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.696834][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.707071][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.714999][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.723362][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.728424][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.738713][ T1981] hid-generic 0000:0000:0000.00D9: hidraw0: HID v0.00 Device [syz1] on syz1 [ 883.746110][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.756312][ T6105] hid-generic 0000:0000:0000.00DA: unknown main item tag 0x0 [ 883.770512][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.774014][ T6105] hid-generic 0000:0000:0000.00DA: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) [ 883.795306][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.806183][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.856907][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.883646][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.912719][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.935697][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.943276][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.951343][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 03:18:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) 03:18:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, 0xffffffffffffffff) 03:18:19 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) [ 883.965686][T11628] hid-generic 0000:0000:0000.00DB: unknown main item tag 0x0 [ 883.976134][T11628] hid-generic 0000:0000:0000.00DB: hidraw0: HID v0.00 Device [syz1] on syz1 03:18:19 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) [ 884.022696][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.054555][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.079133][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.093751][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.103783][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.111590][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.119375][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.127135][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.129574][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.140665][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.153497][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.161209][T11628] hid-generic 0000:0000:0000.00DC: unknown main item tag 0x0 [ 884.161377][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.180135][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.188807][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.196486][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.202906][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.212170][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.219918][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.225170][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.232026][T11628] hid-generic 0000:0000:0000.00DC: hidraw0: HID v0.00 Device [syz1] on syz1 [ 884.245433][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.247246][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.253874][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.273990][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.282527][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.287627][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.297615][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.301312][ T7776] hid-generic 0000:0000:0000.00DD: unknown main item tag 0x0 [ 884.305215][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 03:18:19 executing program 3: getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) [ 884.330169][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.338068][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.345866][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 [ 884.353672][ T1981] hid-generic 0000:0000:0000.00DE: unknown main item tag 0x0 03:18:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) [ 884.378746][ T7776] hid-generic 0000:0000:0000.00DD: hidraw0: HID v0.00 Device [syz1] on syz1 [ 884.392721][ T1981] hid-generic 0000:0000:0000.00DE: hidraw1: HID v0.00 Device [syz1] on syz1 03:18:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 03:18:19 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(0xffffffffffffffff, r0) 03:18:19 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r1, &(0x7f00000002c0)=""/169, 0xa9) dup2(r0, r1) 03:18:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1002, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 884.567273][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.578030][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.602214][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.616139][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.618783][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.639044][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.647270][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.649719][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.656798][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.670033][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.674033][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.682857][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.693076][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.697636][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.701739][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 03:18:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x2c0, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 03:18:19 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000000100000000000000c70000000000000e00000048d79300"], 0x60) 03:18:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 884.713163][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.716626][ T1981] hid-generic 0000:0000:0000.00E0: unknown main item tag 0x0 [ 884.744002][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.772544][ T1981] hid-generic 0000:0000:0000.00E0: hidraw0: HID v0.00 Device [syz1] on syz1 [ 884.781024][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.795426][T10194] kasan: CONFIG_KASAN_INLINE enabled [ 884.801697][T10194] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 884.813715][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 884.829473][T10194] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 884.836455][T10194] CPU: 1 PID: 10194 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 884.841179][T10173] kobject: 'hidraw0' (000000004dd6f421): kobject_uevent_env [ 884.844434][T10194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 884.844460][T10194] RIP: 0010:ebitmap_destroy+0x32/0xf0 [ 884.844480][T10194] Code: 49 89 fd 41 54 53 e8 3d d3 7f fe 4d 85 ed 0f 84 99 00 00 00 e8 2f d3 7f fe 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 98 00 00 00 49 be 00 00 00 00 00 fc ff df 4d 8b [ 884.851965][T10173] kobject: 'hidraw0' (000000004dd6f421): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00E0/hidraw/hidraw0' [ 884.861805][T10194] RSP: 0018:ffff888017db78c8 EFLAGS: 00010202 [ 884.861816][T10194] RAX: dffffc0000000000 RBX: ffff888015db2f68 RCX: ffffc900108bc000 [ 884.861823][T10194] RDX: 0000000000000002 RSI: ffffffff82f09c61 RDI: 0000000000000010 [ 884.861832][T10194] RBP: ffff888017db78e8 R08: ffff88805e41a440 R09: ffff88805e41ad30 [ 884.861839][T10194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 884.861845][T10194] R13: 0000000000000010 R14: ffffed1002bb6622 R15: 0000000000585a38 [ 884.861855][T10194] FS: 00007f993974d700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 884.861863][T10194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 884.861869][T10194] CR2: 00007ffd78d7e1a0 CR3: 000000008ba38000 CR4: 00000000001406e0 [ 884.861882][T10194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 884.869142][T10173] kobject: 'hidraw' (000000007822c18e): kobject_cleanup, parent (null) [ 884.886915][T10194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 884.886920][T10194] Call Trace: [ 884.886940][T10194] policydb_destroy+0x62c/0x7f0 [ 884.886954][T10194] policydb_read+0xe27/0x52c0 [ 884.886971][T10194] ? cache_grow_end+0xa4/0x190 [ 884.886985][T10194] ? str_read+0x170/0x170 [ 884.887003][T10194] ? string_to_av_perm+0xa0/0xa0 [ 884.900284][T10173] kobject: 'hidraw' (000000007822c18e): calling ktype release [ 884.906224][T10194] ? security_load_policy+0x185/0x1170 [ 884.906238][T10194] ? rcu_read_lock_sched_held+0x110/0x130 [ 884.906257][T10194] ? kmem_cache_alloc_trace+0x354/0x760 [ 884.914264][T10173] kobject: 'hidraw': free name [ 884.922158][T10194] security_load_policy+0x36d/0x1170 [ 884.922176][T10194] ? security_change_sid+0x150/0x150 [ 884.922188][T10194] ? find_held_lock+0x35/0x130 [ 884.922209][T10194] ? __might_fault+0x12b/0x1e0 03:18:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 884.930237][T10173] kobject: 'hidraw0' (000000004dd6f421): kobject_cleanup, parent (null) [ 884.938121][T10194] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 884.938134][T10194] ? _copy_from_user+0xdd/0x150 [ 884.938153][T10194] sel_write_load+0x25a/0x470 [ 884.946166][T10173] kobject: 'hidraw0' (000000004dd6f421): calling ktype release [ 884.955003][T10194] __vfs_write+0x8d/0x110 [ 884.955017][T10194] ? sel_make_policy_nodes+0x1540/0x1540 [ 884.955034][T10194] vfs_write+0x20c/0x580 [ 884.961768][T10173] kobject: 'hidraw0': free name [ 884.969634][T10194] ksys_write+0xea/0x1f0 [ 884.969657][T10194] ? __ia32_sys_read+0xb0/0xb0 [ 884.969671][T10194] ? do_syscall_64+0x26/0x610 [ 884.969691][T10194] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 884.977772][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): kobject_uevent_env [ 884.986721][T10194] ? do_syscall_64+0x26/0x610 [ 884.986739][T10194] __x64_sys_write+0x73/0xb0 [ 884.986751][T10194] do_syscall_64+0x103/0x610 [ 884.986769][T10194] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 884.994810][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00E0' [ 884.997975][T10194] RIP: 0033:0x458079 [ 884.997991][T10194] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 884.997998][T10194] RSP: 002b:00007f993974cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 884.998014][T10194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 03:18:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 885.005671][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): kobject_uevent_env [ 885.008164][T10194] RDX: 0000000000000060 RSI: 0000000020000000 RDI: 0000000000000003 [ 885.008173][T10194] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 885.008181][T10194] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f993974d6d4 [ 885.008187][T10194] R13: 00000000004c7555 R14: 00000000004dd1a8 R15: 00000000ffffffff [ 885.008198][T10194] Modules linked in: 03:18:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x2c0, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 885.013031][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00E0' [ 885.020435][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 885.023227][T10174] kobject: 'rx-0' (000000005b7bc7c7): kobject_cleanup, parent 000000003669d3a3 [ 885.030196][ T7776] hid-generic 0000:0000:0000.00DF: unknown main item tag 0x0 [ 885.038376][T10194] ---[ end trace fa157ff47739789a ]--- [ 885.046996][ T7776] kobject: 'hidraw' (0000000069646fd6): kobject_add_internal: parent: '0000:0000:0000.00DF', set: '(null)' [ 885.058775][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): kobject_cleanup, parent (null) [ 885.074844][ T7776] kobject: 'hidraw0' (00000000ef46ca1d): kobject_add_internal: parent: 'hidraw', set: 'devices' [ 885.081194][T10174] kobject: 'rx-0' (000000005b7bc7c7): auto cleanup 'remove' event [ 885.146351][ T3875] kobject: 'loop3' (000000001e300deb): kobject_uevent_env [ 885.152484][T10174] kobject: 'rx-0' (000000005b7bc7c7): kobject_uevent_env [ 885.159173][T10173] kobject: '0000:0000:0000.00E0' (0000000092dfa42d): calling ktype release 03:18:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 885.161740][T10174] kobject: 'rx-0' (000000005b7bc7c7): fill_kobj_path: path = '/devices/virtual/net/eql/queues/rx-0' [ 885.166392][T10194] RIP: 0010:ebitmap_destroy+0x32/0xf0 [ 885.172236][T10174] kobject: 'rx-0' (000000005b7bc7c7): auto cleanup kobject_del [ 885.172261][T10174] kobject: 'rx-0' (000000005b7bc7c7): calling ktype release [ 885.172265][T10174] kobject: 'rx-0': free name [ 885.172296][T10174] kobject: 'tx-0' (0000000084c6ec37): kobject_cleanup, parent 000000003669d3a3 [ 885.172300][T10174] kobject: 'tx-0' (0000000084c6ec37): auto cleanup 'remove' event 03:18:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x2c0, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 885.172304][T10174] kobject: 'tx-0' (0000000084c6ec37): kobject_uevent_env [ 885.172325][T10174] kobject: 'tx-0' (0000000084c6ec37): fill_kobj_path: path = '/devices/virtual/net/eql/queues/tx-0' [ 885.172356][T10174] kobject: 'tx-0' (0000000084c6ec37): auto cleanup kobject_del [ 885.172378][T10174] kobject: 'tx-0' (0000000084c6ec37): calling ktype release [ 885.172381][T10174] kobject: 'tx-0': free name [ 885.172395][T10174] kobject: 'queues' (000000003669d3a3): kobject_cleanup, parent (null) [ 885.172401][T10174] kobject: 'queues' (000000003669d3a3): calling ktype release [ 885.172408][T10174] kobject: 'queues' (000000003669d3a3): kset_release [ 885.172416][T10174] kobject: 'queues': free name [ 885.172731][T10174] kobject: 'eql' (000000009fb9274a): kobject_uevent_env [ 885.189651][ T7776] kobject: 'hidraw0' (00000000ef46ca1d): kobject_uevent_env [ 885.209552][T10174] kobject: 'eql' (000000009fb9274a): fill_kobj_path: path = '/devices/virtual/net/eql' [ 885.224240][ T3875] kobject: 'loop3' (000000001e300deb): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 885.225901][T10173] kobject: '0000:0000:0000.00E0': free name [ 885.278652][ T7776] kobject: 'hidraw0' (00000000ef46ca1d): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00DF/hidraw/hidraw0' [ 885.285572][T10194] Code: 49 89 fd 41 54 53 e8 3d d3 7f fe 4d 85 ed 0f 84 99 00 00 00 e8 2f d3 7f fe 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 98 00 00 00 49 be 00 00 00 00 00 fc ff df 4d 8b [ 885.291901][ T3875] kobject: 'loop0' (00000000c634986c): kobject_uevent_env [ 885.322264][T10194] RSP: 0018:ffff888017db78c8 EFLAGS: 00010202 [ 885.338000][ T7776] hid-generic 0000:0000:0000.00DF: hidraw0: HID v0.00 Device [syz1] on syz1 [ 885.348034][T10194] RAX: dffffc0000000000 RBX: ffff888015db2f68 RCX: ffffc900108bc000 [ 885.359322][ T3875] kobject: 'loop0' (00000000c634986c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 885.359564][ T7776] kobject: '0000:0000:0000.00DF' (0000000022e6574a): kobject_uevent_env [ 885.376058][T10194] RDX: 0000000000000002 RSI: ffffffff82f09c61 RDI: 0000000000000010 [ 885.388255][ T7776] kobject: '0000:0000:0000.00DF' (0000000022e6574a): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00DF' [ 885.395695][T10174] kobject: 'eql' (000000009fb9274a): kobject_cleanup, parent (null) [ 885.400344][T10172] kobject: 'hidraw0' (00000000ef46ca1d): kobject_uevent_env [ 885.413446][T10172] kobject: 'hidraw0' (00000000ef46ca1d): fill_kobj_path: path = '/devices/virtual/misc/uhid/0000:0000:0000.00DF/hidraw/hidraw0' [ 885.444649][T10194] RBP: ffff888017db78e8 R08: ffff88805e41a440 R09: ffff88805e41ad30 03:18:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 885.451381][T10172] kobject: 'hidraw' (0000000069646fd6): kobject_cleanup, parent (null) [ 885.459116][T10174] kobject: 'eql' (000000009fb9274a): calling ktype release [ 885.470940][T10172] kobject: 'hidraw' (0000000069646fd6): calling ktype release [ 885.476464][ T3875] kobject: 'loop3' (000000001e300deb): kobject_uevent_env [ 885.499738][T10172] kobject: 'hidraw': free name [ 885.502263][T10194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 885.515859][T10172] kobject: 'hidraw0' (00000000ef46ca1d): kobject_cleanup, parent (null) [ 885.517791][T10194] R13: 0000000000000010 R14: ffffed1002bb6622 R15: 0000000000585a38 [ 885.547519][T10174] kobject: 'eql': free name [ 885.566664][ T3875] kobject: 'loop3' (000000001e300deb): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 885.582089][T10172] kobject: 'hidraw0' (00000000ef46ca1d): calling ktype release [ 885.590008][ T3875] kobject: 'loop0' (00000000c634986c): kobject_uevent_env [ 885.611983][T10172] kobject: 'hidraw0': free name [ 885.625912][ T3875] kobject: 'loop0' (00000000c634986c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 885.639176][T10194] FS: 00007f993974d700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 885.646395][ T3875] kobject: 'loop1' (0000000024296865): kobject_uevent_env [ 885.653742][T10194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 885.670984][T10172] kobject: '0000:0000:0000.00DF' (0000000022e6574a): kobject_uevent_env [ 885.678080][T10194] CR2: 000000000070b158 CR3: 000000008ba38000 CR4: 00000000001406e0 [ 885.689385][ T3875] kobject: 'loop1' (0000000024296865): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 885.693783][T10194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 885.700366][ T3875] kobject: 'loop0' (00000000c634986c): kobject_uevent_env [ 885.708267][T10194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 885.710903][ T3875] kobject: 'loop0' (00000000c634986c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 885.718972][T10194] Kernel panic - not syncing: Fatal exception [ 885.728338][T10213] kobject: 'eql' (00000000964fea79): kobject_add_internal: parent: 'net', set: 'devices' [ 885.736895][T10194] Kernel Offset: disabled [ 885.883215][T10194] Rebooting in 86400 seconds..